Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 14:55

General

  • Target

    e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe

  • Size

    134KB

  • MD5

    e14d8800c4bf7823a7da6cf931a06869

  • SHA1

    b3921f7bf4bfffcb13a7ec7a27e0ea511b3dd9c9

  • SHA256

    e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947

  • SHA512

    b6b2b32c221e0bc1ef6744c41a93241079bdd360371dbd65e25acf112b1de035fb7bfda0e47753d4a9f75c4a76a8f48d1a0b04383322ac27e78a13f2557d71ee

  • SSDEEP

    3072:lq6+ouCpk2mpcWJ0r+QNTBfQkXSJmQZYs:lldk1cWQRNTBIoXm/

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe
    "C:\Users\Admin\AppData\Local\Temp\e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5DC.tmp\5DD.tmp\5ED.bat C:\Users\Admin\AppData\Local\Temp\e45833cc1b31266b7b8772389417ef4bdfbc423242c713cb59185eb869e30947.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\system32\cmd.exe
        cmd.exe /c takeown /f "C:\Windows\System32\drivers\etc\hosts"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\system32\takeown.exe
          takeown /f "C:\Windows\System32\drivers\etc\hosts"
          4⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1196
      • C:\Windows\system32\icacls.exe
        icacls "C:\Windows\System32\drivers\etc\hosts" /grant ?░?????????????é???░?é?????ï:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1660
      • C:\Windows\system32\attrib.exe
        attrib -R -S -H "C:\Windows\System32\drivers\etc\hosts"
        3⤵
        • Drops file in Drivers directory
        • Views/modifies file attributes
        PID:4216
      • C:\Windows\system32\bitsadmin.exe
        bitsadmin /transfer /download https://raw.githubusercontent.com/crazy-max/WindowsSpyBlocker/master/data/hosts/extra.txt C:\Users\Admin\AppData\Local\Temp\hosts
        3⤵
        • Download via BitsAdmin
        PID:4376
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:4920

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5DC.tmp\5DD.tmp\5ED.bat

    Filesize

    519B

    MD5

    4b86a75880544184dc922bd8ecb8fa0b

    SHA1

    8e1a1afa00ba5d0149ea61e72d476a124f01284b

    SHA256

    36cedadb6e12bd9e07d4e7f06cc5c0218b4cdcd9b4041c8b74b25e49f9c9420a

    SHA512

    0d12eefbc8c9ba57a46b91f7e1c90f9b07ef16e69466d55c11a1e5a5968b8d302544e449fb048b2b9c0760d3be96be434aca551f3f17adf50b18cd69014a1691

  • memory/1196-135-0x0000000000000000-mapping.dmp

  • memory/1660-136-0x0000000000000000-mapping.dmp

  • memory/1728-134-0x0000000000000000-mapping.dmp

  • memory/2212-132-0x0000000000000000-mapping.dmp

  • memory/4216-137-0x0000000000000000-mapping.dmp

  • memory/4376-138-0x0000000000000000-mapping.dmp