Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2024 19:06
Static task
static1
Behavioral task
behavioral1
Sample
1660AD56D483CAA69CCB56251C6F89BC.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1660AD56D483CAA69CCB56251C6F89BC.exe
Resource
win10v2004-20231215-en
General
-
Target
1660AD56D483CAA69CCB56251C6F89BC.exe
-
Size
80KB
-
MD5
1660ad56d483caa69ccb56251c6f89bc
-
SHA1
b45a9bd339562b15239abe2b9c65d65ab599eb94
-
SHA256
f44933fa819aaf68b95ddd712bcb7e069ec952cd151862c1d3313dce52203c6e
-
SHA512
3641b830d03556533ddfdf6bab95197a031c4b1f919cc128fd0951c4b6bfba679733d27a3c4965174d3df06e6f1aace86e81eac3d80d5e93f63a2ab4c8413cdf
-
SSDEEP
1536:78zYOd3c8QduE6hP03VGY0ciL45ZWVUHmYNr0aNoY9/9F:4zYOdM8QdwhP0FJiU5AUHMaikF
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 8 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 1660AD56D483CAA69CCB56251C6F89BC.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc46edc84f4f8b7fad7be4df7523a76c.exe smss.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc46edc84f4f8b7fad7be4df7523a76c.exe smss.exe -
Executes dropped EXE 1 IoCs
pid Process 4684 smss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cc46edc84f4f8b7fad7be4df7523a76c = "\"C:\\Users\\Admin\\AppData\\Roaming\\smss.exe\" .." smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cc46edc84f4f8b7fad7be4df7523a76c = "\"C:\\Users\\Admin\\AppData\\Roaming\\smss.exe\" .." smss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 103 0.tcp.eu.ngrok.io 9 pastebin.com 10 pastebin.com 24 pastebin.com 35 0.tcp.eu.ngrok.io 68 0.tcp.eu.ngrok.io -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf smss.exe File opened for modification C:\autorun.inf smss.exe File created D:\autorun.inf smss.exe File created F:\autorun.inf smss.exe File opened for modification F:\autorun.inf smss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe 4684 smss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4684 smss.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 740 1660AD56D483CAA69CCB56251C6F89BC.exe Token: SeDebugPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe Token: 33 4684 smss.exe Token: SeIncBasePriorityPrivilege 4684 smss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 740 wrote to memory of 4684 740 1660AD56D483CAA69CCB56251C6F89BC.exe 88 PID 740 wrote to memory of 4684 740 1660AD56D483CAA69CCB56251C6F89BC.exe 88 PID 740 wrote to memory of 4684 740 1660AD56D483CAA69CCB56251C6F89BC.exe 88 PID 4684 wrote to memory of 8 4684 smss.exe 92 PID 4684 wrote to memory of 8 4684 smss.exe 92 PID 4684 wrote to memory of 8 4684 smss.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\1660AD56D483CAA69CCB56251C6F89BC.exe"C:\Users\Admin\AppData\Local\Temp\1660AD56D483CAA69CCB56251C6F89BC.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Roaming\smss.exe"C:\Users\Admin\AppData\Roaming\smss.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\smss.exe" "smss.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:8
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD51660ad56d483caa69ccb56251c6f89bc
SHA1b45a9bd339562b15239abe2b9c65d65ab599eb94
SHA256f44933fa819aaf68b95ddd712bcb7e069ec952cd151862c1d3313dce52203c6e
SHA5123641b830d03556533ddfdf6bab95197a031c4b1f919cc128fd0951c4b6bfba679733d27a3c4965174d3df06e6f1aace86e81eac3d80d5e93f63a2ab4c8413cdf