Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 17:06
Static task
static1
Behavioral task
behavioral1
Sample
bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe
Resource
win10v2004-20220901-en
General
-
Target
bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe
-
Size
281KB
-
MD5
1d9eff99ab6fb0c021103eb08eeb5990
-
SHA1
826e83a19de828c699fc8bb8d068d9874c6d7ad6
-
SHA256
bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33
-
SHA512
3255923d93b679fb5aca8d0d61b73d74410be723b0478847a432e587e5a38b87eac5c3640f8a9fcf264dea95f60d989358bf34ec6247704243f8bc9fae24a4fb
-
SSDEEP
768:aIvCOcOvSLaZ1UaZ1/GJGNxjRuSLA7CvUH8D8Fg9Xx5tw1F:L6ESW/b//GIrjR5LWNZC9XpwP
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4664 skype.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3108 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\260d4ec5ffa107d730ba24a134b4844e.exe skype.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\260d4ec5ffa107d730ba24a134b4844e.exe skype.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\260d4ec5ffa107d730ba24a134b4844e = "\"C:\\Users\\Admin\\AppData\\Roaming\\skype.exe\" .." skype.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\260d4ec5ffa107d730ba24a134b4844e = "\"C:\\Users\\Admin\\AppData\\Roaming\\skype.exe\" .." skype.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe Token: 33 4664 skype.exe Token: SeIncBasePriorityPrivilege 4664 skype.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2828 wrote to memory of 4664 2828 bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe 85 PID 2828 wrote to memory of 4664 2828 bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe 85 PID 2828 wrote to memory of 4664 2828 bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe 85 PID 4664 wrote to memory of 3108 4664 skype.exe 88 PID 4664 wrote to memory of 3108 4664 skype.exe 88 PID 4664 wrote to memory of 3108 4664 skype.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe"C:\Users\Admin\AppData\Local\Temp\bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Roaming\skype.exe"C:\Users\Admin\AppData\Roaming\skype.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\skype.exe" "skype.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3108
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD51d9eff99ab6fb0c021103eb08eeb5990
SHA1826e83a19de828c699fc8bb8d068d9874c6d7ad6
SHA256bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33
SHA5123255923d93b679fb5aca8d0d61b73d74410be723b0478847a432e587e5a38b87eac5c3640f8a9fcf264dea95f60d989358bf34ec6247704243f8bc9fae24a4fb
-
Filesize
281KB
MD51d9eff99ab6fb0c021103eb08eeb5990
SHA1826e83a19de828c699fc8bb8d068d9874c6d7ad6
SHA256bb6b4149610929628f09587536d131237a6155bb71fd814a37aae4c1a588fe33
SHA5123255923d93b679fb5aca8d0d61b73d74410be723b0478847a432e587e5a38b87eac5c3640f8a9fcf264dea95f60d989358bf34ec6247704243f8bc9fae24a4fb