Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 08:16
Behavioral task
behavioral1
Sample
029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe
Resource
win7-20240903-en
General
-
Target
029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe
-
Size
488KB
-
MD5
3c9430a60fd0aaffb8a7139590e96bb0
-
SHA1
1d4ab905b2f28948c47fbb2d1d1ef47741c4624f
-
SHA256
029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0
-
SHA512
12062215e3dab0082818bf5d01b14ff10b5f5e4d846ed513b36907ed0581a209315c925cafdc016a97102de0a0f598d6afdf7e4ebd91e9851b74a193a3763169
-
SSDEEP
12288:j9seFIphMlkX3N+Zm4ksbAyuNxVRzD6Bm:jieFImkX9EzVIjXaBm
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\lUSbZTi4JQTo.sys 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe File opened for modification C:\Windows\SysWOW64\drivers\GC9QAYfFyT.bpf 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe -
Deletes itself 1 IoCs
pid Process 2764 cmd.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 2 114.114.114.114 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe Destination IP 10 114.114.114.114 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe Destination IP 49 114.114.114.114 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe -
resource yara_rule behavioral1/memory/2736-0-0x0000000000AD0000-0x0000000000C01000-memory.dmp vmprotect behavioral1/memory/2736-1-0x0000000000AD0000-0x0000000000C01000-memory.dmp vmprotect behavioral1/files/0x000b000000012101-13.dat vmprotect behavioral1/memory/2736-110-0x0000000000AD0000-0x0000000000C01000-memory.dmp vmprotect behavioral1/memory/2736-351-0x0000000000AD0000-0x0000000000C01000-memory.dmp vmprotect -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\lrZii7d1SdFA4k.sys 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe File opened for modification C:\Windows\SysWOW64\CAMIFY83qQm.vmn 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\obfYDa74HaaQal.sys 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe File opened for modification C:\Program Files\9MCP6vsVgZcg.mvg 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe File opened for modification C:\Program Files (x86)\NrszAhvRn2Dz.sys 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe File opened for modification C:\Program Files (x86)\zvcjszfmkyLe.xyk 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\M502fQ341AfRLA.sys 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe File opened for modification C:\Windows\BdzVc6ws5RBRU7.mto 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2208 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe -
Suspicious behavior: LoadsDriver 14 IoCs
pid Process 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe Token: SeTcbPrivilege 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe Token: SeIncBasePriorityPrivilege 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2764 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe 32 PID 2736 wrote to memory of 2764 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe 32 PID 2736 wrote to memory of 2764 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe 32 PID 2736 wrote to memory of 2764 2736 029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe 32 PID 2764 wrote to memory of 2208 2764 cmd.exe 34 PID 2764 wrote to memory of 2208 2764 cmd.exe 34 PID 2764 wrote to memory of 2208 2764 cmd.exe 34 PID 2764 wrote to memory of 2208 2764 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe"C:\Users\Admin\AppData\Local\Temp\029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe"1⤵
- Drops file in Drivers directory
- Unexpected DNS network traffic destination
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\029411345d79b26c9017382fd7466dc8a5f1f09598dced402180df29d27f03a0.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2208
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc
-
Filesize
100KB
MD5b78512a09b506b7af9ea08d64ff16e08
SHA1e6b79ac77ca72cacdcd1556e29af0fe949bfd89f
SHA25691bd0ecb80d5ce3fafda7bda4a092f7beefff012f07c458a0056ca6363e7e3b1
SHA512ea19f980269995f399a949ebd5e2dbde3dcd6b203e911dc1718e6223973540c44ffc82781ff3434448b5ae5f9367e115c98f5e904e46f5512cd8e0f44ab62d6d