Analysis

  • max time kernel
    149s
  • resource
    win7v191014
  • submitted
    18-12-2019 04:37

General

  • Target

    connect_ips.exe

  • Sample

    191218-5xa4zbpva6

  • SHA256

    bd771d1c4b005758dc4e3f27fc1bd5dcd58d566a0391763473c331930ab2ccd9

Score
4/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 17 IoCs
  • Runs ping.exe 1 TTPs 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\connect_ips.exe
    "C:\Users\Admin\AppData\Local\Temp\connect_ips.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\system32\ping.exe
      ping 50.116.86.205 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:2000
    • C:\Windows\system32\ping.exe
      ping 209.97.168.52 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:2020
    • C:\Windows\system32\ping.exe
      ping 197.254.221.174 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1020
    • C:\Windows\system32\ping.exe
      ping 190.186.164.23 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:552
    • C:\Windows\system32\ping.exe
      ping 80.93.48.49 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:884
    • C:\Windows\system32\ping.exe
      ping 146.185.253.123 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1956
    • C:\Windows\system32\ping.exe
      ping 163.172.97.112 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:840
    • C:\Windows\system32\ping.exe
      ping 107.170.24.125 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1456
    • C:\Windows\system32\ping.exe
      ping 47.187.70.124 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1072
    • C:\Windows\system32\ping.exe
      ping 206.81.10.215 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1184
    • C:\Windows\system32\ping.exe
      ping 181.196.207.202 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1416
    • C:\Windows\system32\ping.exe
      ping 181.112.157.42 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1844
    • C:\Windows\system32\ping.exe
      ping 128.65.154.183 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:612
    • C:\Windows\system32\ping.exe
      ping 101.187.247.29 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1580
    • C:\Windows\system32\ping.exe
      ping 72.27.212.209 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1540
    • C:\Windows\system32\ping.exe
      ping 91.205.173.54 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1068
    • C:\Windows\system32\ping.exe
      ping 85.217.171.229 "-c 5" "-i 3" "-w 10"
      2⤵
      • Runs ping.exe
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads