Analysis
-
max time kernel
91s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2024 03:08
Static task
static1
Behavioral task
behavioral1
Sample
630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe
Resource
win10v2004-20231215-en
General
-
Target
630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe
-
Size
2.2MB
-
MD5
ff6a97f7237340437c36c597b1b4b4a0
-
SHA1
d8332b167a813713507d12aa84d0c8156787b258
-
SHA256
630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf
-
SHA512
7c271cb4e986b9634ee87eb5b8ce06f48ad7459209a82a8e8343c76d168d18c0d2d39033f962efa24998e3429900a117bd7bef7465a372d2ae913ad7f9d729a0
-
SSDEEP
49152:7PxJxCKDN29VzbJVACCQUv9OUsvpYCcRwj79MVqg78+rWv1+FTqSkPFqzybEluam:dCIeBEQUv9AqCh9Ml8Bv1+FqSkPFqzct
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\ee.sys 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 428 sc.exe 1788 sc.exe 4740 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 3 IoCs
pid Process 5060 taskkill.exe 3032 taskkill.exe 2076 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5060 taskkill.exe Token: SeDebugPrivilege 3032 taskkill.exe Token: SeDebugPrivilege 2076 taskkill.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1844 wrote to memory of 2020 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 21 PID 1844 wrote to memory of 2020 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 21 PID 1844 wrote to memory of 5072 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 65 PID 1844 wrote to memory of 5072 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 65 PID 1844 wrote to memory of 4620 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 63 PID 1844 wrote to memory of 4620 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 63 PID 5072 wrote to memory of 1788 5072 cmd.exe 62 PID 5072 wrote to memory of 1788 5072 cmd.exe 62 PID 4620 wrote to memory of 428 4620 cmd.exe 61 PID 4620 wrote to memory of 428 4620 cmd.exe 61 PID 1844 wrote to memory of 2000 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 103 PID 1844 wrote to memory of 2000 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 103 PID 1844 wrote to memory of 4776 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 93 PID 1844 wrote to memory of 4776 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 93 PID 2000 wrote to memory of 4740 2000 cmd.exe 102 PID 2000 wrote to memory of 4740 2000 cmd.exe 102 PID 1844 wrote to memory of 1980 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 101 PID 1844 wrote to memory of 1980 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 101 PID 1980 wrote to memory of 5060 1980 cmd.exe 100 PID 1980 wrote to memory of 5060 1980 cmd.exe 100 PID 1844 wrote to memory of 4160 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 98 PID 1844 wrote to memory of 4160 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 98 PID 4160 wrote to memory of 3032 4160 cmd.exe 95 PID 4160 wrote to memory of 3032 4160 cmd.exe 95 PID 1844 wrote to memory of 2352 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 96 PID 1844 wrote to memory of 2352 1844 630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe 96 PID 2352 wrote to memory of 2076 2352 cmd.exe 97 PID 2352 wrote to memory of 2076 2352 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe"C:\Users\Admin\AppData\Local\Temp\630f154b816a6412a621ad2173738a6063a0b61a14375342879666fc97b43dcf.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2020
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C sc start ET2⤵
- Suspicious use of WriteProcessMemory
PID:4620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C sc create ET binPath=C:\Windows\System32\drivers\ee.sys type= kernel2⤵
- Suspicious use of WriteProcessMemory
PID:5072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im NovaLauncher.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\taskkill.exetaskkill /f /im NovaLauncher.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im Era.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:4160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im FortniteClient-Win64-Shipping.exe >nul 2>&12⤵
- Suspicious use of WriteProcessMemory
PID:1980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C sc delete ET2⤵
- Suspicious use of WriteProcessMemory
PID:2000
-
-
C:\Windows\system32\sc.exesc start ET1⤵
- Launches sc.exe
PID:428
-
C:\Windows\system32\sc.exesc create ET binPath=C:\Windows\System32\drivers\ee.sys type= kernel1⤵
- Launches sc.exe
PID:1788
-
C:\Windows\system32\taskkill.exetaskkill /f /im Era.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
C:\Windows\system32\taskkill.exetaskkill /f /im FortniteClient-Win64-Shipping.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
C:\Windows\system32\sc.exesc delete ET1⤵
- Launches sc.exe
PID:4740