Analysis

  • max time kernel
    91s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 03:08

General

  • Target

    630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe

  • Size

    2.2MB

  • MD5

    ff6a97f7237340437c36c597b1b4b4a0

  • SHA1

    d8332b167a813713507d12aa84d0c8156787b258

  • SHA256

    630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf

  • SHA512

    7c271cb4e986b9634ee87eb5b8ce06f48ad7459209a82a8e8343c76d168d18c0d2d39033f962efa24998e3429900a117bd7bef7465a372d2ae913ad7f9d729a0

  • SSDEEP

    49152:7PxJxCKDN29VzbJVACCQUv9OUsvpYCcRwj79MVqg78+rWv1+FTqSkPFqzybEluam:dCIeBEQUv9AqCh9Ml8Bv1+FqSkPFqzct

Score
8/10

Malware Config

Signatures

  • Creates new service(s) 1 TTPs
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe
    "C:\Users\Admin\AppData\Local\Temp\630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c cls
      2⤵
        PID:2020
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C sc start ET
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4620
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C sc create ET binPath=C:\Windows\System32\drivers\ee.sys type= kernel
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5072
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        2⤵
          PID:4776
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im NovaLauncher.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im NovaLauncher.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2076
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im Era.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4160
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1980
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C sc delete ET
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2000
      • C:\Windows\system32\sc.exe
        sc start ET
        1⤵
        • Launches sc.exe
        PID:428
      • C:\Windows\system32\sc.exe
        sc create ET binPath=C:\Windows\System32\drivers\ee.sys type= kernel
        1⤵
        • Launches sc.exe
        PID:1788
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im Era.exe
        1⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3032
      • C:\Windows\system32\taskkill.exe
        taskkill /f /im FortniteClient-Win64-Shipping.exe
        1⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:5060
      • C:\Windows\system32\sc.exe
        sc delete ET
        1⤵
        • Launches sc.exe
        PID:4740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1844-0-0x00007FF79EC20000-0x00007FF79F05F000-memory.dmp

        Filesize

        4.2MB

      • memory/1844-5-0x000001CAD2280000-0x000001CAD2349000-memory.dmp

        Filesize

        804KB

      • memory/1844-12-0x000001CAD0A60000-0x000001CAD0A63000-memory.dmp

        Filesize

        12KB

      • memory/1844-14-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-16-0x00007FFEDDFB0000-0x00007FFEDE151000-memory.dmp

        Filesize

        1.6MB

      • memory/1844-15-0x00007FFEDEE70000-0x00007FFEDEF2E000-memory.dmp

        Filesize

        760KB

      • memory/1844-20-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-13-0x000001CAD0A20000-0x000001CAD0A23000-memory.dmp

        Filesize

        12KB

      • memory/1844-8-0x000001CAD2280000-0x000001CAD2349000-memory.dmp

        Filesize

        804KB

      • memory/1844-2-0x00007FF79EC20000-0x00007FF79F05F000-memory.dmp

        Filesize

        4.2MB

      • memory/1844-248-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-250-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-254-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-256-0x00007FF79EC20000-0x00007FF79F05F000-memory.dmp

        Filesize

        4.2MB

      • memory/1844-257-0x00007FF79EC20000-0x00007FF79F05F000-memory.dmp

        Filesize

        4.2MB

      • memory/1844-252-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-260-0x000001CAD2280000-0x000001CAD2349000-memory.dmp

        Filesize

        804KB

      • memory/1844-262-0x000001CAD0A20000-0x000001CAD0A23000-memory.dmp

        Filesize

        12KB

      • memory/1844-263-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-268-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-273-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-277-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-391-0x00007FF79EC20000-0x00007FF79F05F000-memory.dmp

        Filesize

        4.2MB

      • memory/1844-392-0x00007FFEDF650000-0x00007FFEDF845000-memory.dmp

        Filesize

        2.0MB

      • memory/1844-390-0x00007FF79EC20000-0x00007FF79F05F000-memory.dmp

        Filesize

        4.2MB