Analysis

  • max time kernel
    40s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    27-03-2022 20:22

General

  • Target

    6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe

  • Size

    1.3MB

  • MD5

    1ed0417049b2a72cad3d18aa12d544eb

  • SHA1

    afa868cdbc6cf10786f886f74b221df2a86f71f4

  • SHA256

    6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca

  • SHA512

    97c16b84b7f8de0f47072022d35b0ca8b67e69bd047822dcd0fe3e1055572eb118bfea264e9e0334a0db13f491643aa1ae4f11a054e9a21ab74bbe5614254fbb

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe
    "C:\Users\Admin\AppData\Local\Temp\6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\ProgramData\Decoder.exe
      "C:\ProgramData\Decoder.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1412
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\system32\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1972
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp29DF.tmp.cmd""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Windows\system32\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1528
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {27FD30FD-5BCB-4EF7-B381-56447B9564E6} S-1-5-21-594401021-1341801952-2355885667-1000:KORIIBGY\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:31568
    • C:\systems32_bit\systems32.exe
      \systems32_bit\systems32.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:32336
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:39252

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Decoder.exe
    Filesize

    39KB

    MD5

    e753a9a4c3a393d9eccc31e5c6aded66

    SHA1

    5501ae71598925711dbee54f6ee1c827dd01d845

    SHA256

    52773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867

    SHA512

    ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e

  • C:\ProgramData\Decoder.exe
    Filesize

    39KB

    MD5

    e753a9a4c3a393d9eccc31e5c6aded66

    SHA1

    5501ae71598925711dbee54f6ee1c827dd01d845

    SHA256

    52773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867

    SHA512

    ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e

  • C:\Users\Admin\AppData\Local\Temp\.cmd
    Filesize

    28B

    MD5

    217407484aac2673214337def8886072

    SHA1

    0f8c4c94064ce1f7538c43987feb5bb2d7fec0c6

    SHA256

    467c28ed423f513128575b1c8c6674ee5671096ff1b14bc4c32deebd89fc1797

    SHA512

    8466383a1cb71ea8b049548fd5a41aaf01c0423743b886cd3cb5007f66bff87d8d5cfa67344451f4490c8f26e4ebf9e306075d5cfc655dc62f0813a456cf1330

  • C:\Users\Admin\AppData\Local\Temp\tmp29DF.tmp.cmd
    Filesize

    131B

    MD5

    a5bb6cc0c4871b0aa8710d0655daf023

    SHA1

    0b3b07a79d9b1985aff59a25548458918836e4cb

    SHA256

    0133a6b27ae6ea363ac3e9ff252038e9a3599dd2084f21e73d2801d8418598de

    SHA512

    beea98fe26882effba73a88f3f384688b7d1865c3cae12ce5bc381d0bfdb1e4dd446ff04cc784364ebb92fd6f7088b189c02f70b4c0f929d50d63a22bab3784d

  • C:\systems32_bit\systems32.exe
    Filesize

    39KB

    MD5

    e753a9a4c3a393d9eccc31e5c6aded66

    SHA1

    5501ae71598925711dbee54f6ee1c827dd01d845

    SHA256

    52773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867

    SHA512

    ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e

  • C:\systems32_bit\systems32.exe
    Filesize

    39KB

    MD5

    e753a9a4c3a393d9eccc31e5c6aded66

    SHA1

    5501ae71598925711dbee54f6ee1c827dd01d845

    SHA256

    52773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867

    SHA512

    ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e

  • memory/516-63-0x0000000000000000-mapping.dmp
  • memory/696-72-0x000000001BA20000-0x000000001BA22000-memory.dmp
    Filesize

    8KB

  • memory/696-61-0x0000000000000000-mapping.dmp
  • memory/696-65-0x0000000000A80000-0x0000000000A90000-memory.dmp
    Filesize

    64KB

  • memory/776-67-0x0000000000000000-mapping.dmp
  • memory/1412-71-0x0000000000000000-mapping.dmp
  • memory/1468-60-0x00000000004A0000-0x00000000004A6000-memory.dmp
    Filesize

    24KB

  • memory/1468-54-0x0000000000FF0000-0x0000000001146000-memory.dmp
    Filesize

    1.3MB

  • memory/1468-59-0x000000001C2E0000-0x000000001C3CA000-memory.dmp
    Filesize

    936KB

  • memory/1468-58-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1468-57-0x00000000004F0000-0x00000000004F2000-memory.dmp
    Filesize

    8KB

  • memory/1468-56-0x000000001AEC0000-0x000000001AFBC000-memory.dmp
    Filesize

    1008KB

  • memory/1468-55-0x0000000000700000-0x00000000007A4000-memory.dmp
    Filesize

    656KB

  • memory/1528-70-0x0000000000000000-mapping.dmp
  • memory/1972-68-0x0000000000000000-mapping.dmp
  • memory/32336-73-0x0000000000000000-mapping.dmp
  • memory/32336-76-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
    Filesize

    64KB

  • memory/32336-78-0x000000001BBC0000-0x000000001BBC2000-memory.dmp
    Filesize

    8KB

  • memory/39252-77-0x0000000000000000-mapping.dmp