Analysis
-
max time kernel
45s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 14:55
Static task
static1
Behavioral task
behavioral1
Sample
e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe
Resource
win7-20220901-en
General
-
Target
e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe
-
Size
134KB
-
MD5
e14d8800c4bf7823a7da6cf931a06869
-
SHA1
b3921f7bf4bfffcb13a7ec7a27e0ea511b3dd9c9
-
SHA256
e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947
-
SHA512
b6b2b32c221e0bc1ef6744c41a93241079bdd360371dbd65e25acf112b1de035fb7bfda0e47753d4a9f75c4a76a8f48d1a0b04383322ac27e78a13f2557d71ee
-
SSDEEP
3072:lq6+ouCpk2mpcWJ0r+QNTBfQkXSJmQZYs:lldk1cWQRNTBIoXm/
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
attrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Possible privilege escalation attempt 2 IoCs
Processes:
takeown.exeicacls.exepid process 1756 takeown.exe 688 icacls.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
icacls.exetakeown.exepid process 688 icacls.exe 1756 takeown.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Download via BitsAdmin 1 TTPs 1 IoCs
-
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.execmd.execmd.exedescription pid process target process PID 1600 wrote to memory of 1168 1600 e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe cmd.exe PID 1600 wrote to memory of 1168 1600 e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe cmd.exe PID 1600 wrote to memory of 1168 1600 e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe cmd.exe PID 1600 wrote to memory of 1168 1600 e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe cmd.exe PID 1168 wrote to memory of 1792 1168 cmd.exe cmd.exe PID 1168 wrote to memory of 1792 1168 cmd.exe cmd.exe PID 1168 wrote to memory of 1792 1168 cmd.exe cmd.exe PID 1792 wrote to memory of 1756 1792 cmd.exe takeown.exe PID 1792 wrote to memory of 1756 1792 cmd.exe takeown.exe PID 1792 wrote to memory of 1756 1792 cmd.exe takeown.exe PID 1168 wrote to memory of 688 1168 cmd.exe icacls.exe PID 1168 wrote to memory of 688 1168 cmd.exe icacls.exe PID 1168 wrote to memory of 688 1168 cmd.exe icacls.exe PID 1168 wrote to memory of 468 1168 cmd.exe attrib.exe PID 1168 wrote to memory of 468 1168 cmd.exe attrib.exe PID 1168 wrote to memory of 468 1168 cmd.exe attrib.exe PID 1168 wrote to memory of 772 1168 cmd.exe bitsadmin.exe PID 1168 wrote to memory of 772 1168 cmd.exe bitsadmin.exe PID 1168 wrote to memory of 772 1168 cmd.exe bitsadmin.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe"C:\Users\Admin\AppData\Local\Temp\e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1288.tmp\1289.tmp\128A.bat C:\Users\Admin\AppData\Local\Temp\e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\cmd.execmd.exe /c takeown /f "C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\System32\drivers\etc\hosts"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1756 -
C:\Windows\system32\icacls.exeicacls "C:\Windows\System32\drivers\etc\hosts" /grant ?░?????????????é???░?é?????ï:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:688 -
C:\Windows\system32\attrib.exeattrib -R -S -H "C:\Windows\System32\drivers\etc\hosts"3⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:468 -
C:\Windows\system32\bitsadmin.exebitsadmin /transfer /download https://raw.githubusercontent.com/crazy-max/WindowsSpyBlocker/master/data/hosts/extra.txt C:\Users\Admin\AppData\Local\Temp\hosts3⤵
- Download via BitsAdmin
PID:772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
519B
MD54b86a75880544184dc922bd8ecb8fa0b
SHA18e1a1afa00ba5d0149ea61e72d476a124f01284b
SHA25636cedadb6e12bd9e07d4e7f06cc5c0218b4cdcd9b4041c8b74b25e49f9c9420a
SHA5120d12eefbc8c9ba57a46b91f7e1c90f9b07ef16e69466d55c11a1e5a5968b8d302544e449fb048b2b9c0760d3be96be434aca551f3f17adf50b18cd69014a1691