Analysis
-
max time kernel
150s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 11:41
Static task
static1
Behavioral task
behavioral1
Sample
3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exe
Resource
win10v2004-20220812-en
General
-
Target
3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exe
-
Size
109KB
-
MD5
192e78e7db7e447729433b4f310ea6b6
-
SHA1
ed38943a6aa889c956b791383229d04fcd13e9d2
-
SHA256
3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403
-
SHA512
6ae3695b00ecfbc78045f913b0a7a2453013e5aff981bb1074427ce0640a271374379369424c84486f112d47a41c6137b89b6bdbeae59281ccde24d5cb5aacda
-
SSDEEP
3072:yLha0r+jOVlXZ8fjnsCAP4uyPoitxwqpFr:4i7fVA4D1t
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
skypa.exepid process 4156 skypa.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exe -
Drops startup file 2 IoCs
Processes:
skypa.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\820f72c42752a1b7417419dccb38a133.exe skypa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\820f72c42752a1b7417419dccb38a133.exe skypa.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
skypa.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\820f72c42752a1b7417419dccb38a133 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\skypa.exe\" .." skypa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\820f72c42752a1b7417419dccb38a133 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\skypa.exe\" .." skypa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
skypa.exedescription pid process Token: SeDebugPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe Token: 33 4156 skypa.exe Token: SeIncBasePriorityPrivilege 4156 skypa.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exeskypa.exedescription pid process target process PID 5036 wrote to memory of 4156 5036 3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exe skypa.exe PID 5036 wrote to memory of 4156 5036 3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exe skypa.exe PID 4156 wrote to memory of 2288 4156 skypa.exe netsh.exe PID 4156 wrote to memory of 2288 4156 skypa.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exe"C:\Users\Admin\AppData\Local\Temp\3317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\skypa.exe"C:\Users\Admin\AppData\Local\Temp\skypa.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\skypa.exe" "skypa.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD5192e78e7db7e447729433b4f310ea6b6
SHA1ed38943a6aa889c956b791383229d04fcd13e9d2
SHA2563317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403
SHA5126ae3695b00ecfbc78045f913b0a7a2453013e5aff981bb1074427ce0640a271374379369424c84486f112d47a41c6137b89b6bdbeae59281ccde24d5cb5aacda
-
Filesize
109KB
MD5192e78e7db7e447729433b4f310ea6b6
SHA1ed38943a6aa889c956b791383229d04fcd13e9d2
SHA2563317fd13e0377c08ba274fdeca8413e163380c26182826851806799e5a140403
SHA5126ae3695b00ecfbc78045f913b0a7a2453013e5aff981bb1074427ce0640a271374379369424c84486f112d47a41c6137b89b6bdbeae59281ccde24d5cb5aacda