Analysis
-
max time kernel
160s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:32
Static task
static1
Behavioral task
behavioral1
Sample
4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe
Resource
win10v2004-20220812-en
General
-
Target
4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe
-
Size
187KB
-
MD5
6c479d84b5e8ddbc5ba22b596749f3d4
-
SHA1
4fe1258111e39c332ffc26e9e2df055677679e29
-
SHA256
4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc
-
SHA512
5e62bddeea578b169973643f88acac31e63c02df3984feaebcdf80bb996262ec1fc63cad9daf298c10edd7b9855144952f4bf4a2698310df44f537f2f2ca3de5
-
SSDEEP
3072:tUCSZDl/pj1TPg/wanyq8x2CPL6ShRGYGQUcfsIJJpQXH3Wn1NDDrb:GCSZDl/pj1T783W/XJGGf9uiXH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
skype.exepid process 4340 skype.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe -
Drops startup file 2 IoCs
Processes:
skype.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9975759809ee69cc2d0562054d998149.exe skype.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9975759809ee69cc2d0562054d998149.exe skype.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
skype.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9975759809ee69cc2d0562054d998149 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\skype.exe\" .." skype.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9975759809ee69cc2d0562054d998149 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\skype.exe\" .." skype.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exedescription ioc process File created C:\Windows\assembly\Desktop.ini 4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe File opened for modification C:\Windows\assembly\Desktop.ini 4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe -
Drops file in Windows directory 3 IoCs
Processes:
4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exedescription ioc process File opened for modification C:\Windows\assembly 4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe File created C:\Windows\assembly\Desktop.ini 4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe File opened for modification C:\Windows\assembly\Desktop.ini 4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
skype.exepid process 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe 4340 skype.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
skype.exedescription pid process Token: SeDebugPrivilege 4340 skype.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exeskype.exedescription pid process target process PID 2764 wrote to memory of 4340 2764 4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe skype.exe PID 2764 wrote to memory of 4340 2764 4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe skype.exe PID 4340 wrote to memory of 2872 4340 skype.exe netsh.exe PID 4340 wrote to memory of 2872 4340 skype.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe"C:\Users\Admin\AppData\Local\Temp\4d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\skype.exe"C:\Users\Admin\AppData\Local\Temp\skype.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\skype.exe" "skype.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187KB
MD56c479d84b5e8ddbc5ba22b596749f3d4
SHA14fe1258111e39c332ffc26e9e2df055677679e29
SHA2564d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc
SHA5125e62bddeea578b169973643f88acac31e63c02df3984feaebcdf80bb996262ec1fc63cad9daf298c10edd7b9855144952f4bf4a2698310df44f537f2f2ca3de5
-
Filesize
187KB
MD56c479d84b5e8ddbc5ba22b596749f3d4
SHA14fe1258111e39c332ffc26e9e2df055677679e29
SHA2564d63f3ef08e23999e56a50e1fcbbaff5054c63dcdd1e492f986ada74ba7ee9bc
SHA5125e62bddeea578b169973643f88acac31e63c02df3984feaebcdf80bb996262ec1fc63cad9daf298c10edd7b9855144952f4bf4a2698310df44f537f2f2ca3de5