Analysis
-
max time kernel
121s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 03:14
Behavioral task
behavioral1
Sample
7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe
Resource
win7-20241010-en
General
-
Target
7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe
-
Size
506KB
-
MD5
e02547a2ae9e62889ec6994eb621ce29
-
SHA1
3417689d0ed68b7d84c0aa37d01f128017abdb88
-
SHA256
7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08
-
SHA512
539043099d4587d9abffb6a0893fc37b98b3a668d2fb251353b4e627c9d7a2cbecc258a4bd1b6878a30e8f3c901b911f539011239e56cfe74d03a06aa886418d
-
SSDEEP
12288:S2FkAeX6GAbFwHwdPZ46pITHy+fPrFoQnm9Yqw72FYGaEQGjl8XHhlGR:Rm56iIPZhITLPh+F5KXW
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\Cbr8kBbAyJOZ7.sys 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe File opened for modification C:\Windows\SysWOW64\drivers\LANTdhaDtAkUw.vdf 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 5 114.114.114.114 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe Destination IP 33 114.114.114.114 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe Destination IP 119 114.114.114.114 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe -
resource yara_rule behavioral2/memory/4368-0-0x00000000007B0000-0x00000000008EA000-memory.dmp vmprotect behavioral2/memory/4368-1-0x00000000007B0000-0x00000000008EA000-memory.dmp vmprotect behavioral2/files/0x00090000000242c1-13.dat vmprotect behavioral2/memory/4368-39-0x00000000007B0000-0x00000000008EA000-memory.dmp vmprotect behavioral2/memory/4368-40-0x00000000007B0000-0x00000000008EA000-memory.dmp vmprotect -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\9B9KNixndoc3y.sys 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe File opened for modification C:\Windows\SysWOW64\PxCPm7xu5w0e.nlp 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\3JitHwslktvF.bli 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe File opened for modification C:\Program Files (x86)\tesFMgoG2AcN.sys 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe File opened for modification C:\Program Files (x86)\EPTtwLJrTP.bvq 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe File opened for modification C:\Program Files\oy9QiMGBLjtPdY.sys 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\L3T7ClWYwyc.sys 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe File opened for modification C:\Windows\4xBrZ2hBR9B.run 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3984 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe -
Suspicious behavior: LoadsDriver 14 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe Token: SeTcbPrivilege 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe Token: SeIncBasePriorityPrivilege 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4368 wrote to memory of 5764 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe 107 PID 4368 wrote to memory of 5764 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe 107 PID 4368 wrote to memory of 5764 4368 7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe 107 PID 5764 wrote to memory of 3984 5764 cmd.exe 109 PID 5764 wrote to memory of 3984 5764 cmd.exe 109 PID 5764 wrote to memory of 3984 5764 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe"C:\Users\Admin\AppData\Local\Temp\7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Unexpected DNS network traffic destination
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\7b73a4d4823b27edf938be09bfe3617281a4da1d2f4cf98229092d0b836e6d08.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5764 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3984
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5b78512a09b506b7af9ea08d64ff16e08
SHA1e6b79ac77ca72cacdcd1556e29af0fe949bfd89f
SHA25691bd0ecb80d5ce3fafda7bda4a092f7beefff012f07c458a0056ca6363e7e3b1
SHA512ea19f980269995f399a949ebd5e2dbde3dcd6b203e911dc1718e6223973540c44ffc82781ff3434448b5ae5f9367e115c98f5e904e46f5512cd8e0f44ab62d6d