Analysis
-
max time kernel
40s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
27-03-2022 20:22
Static task
static1
Behavioral task
behavioral1
Sample
6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe
Resource
win10v2004-en-20220113
General
-
Target
6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe
-
Size
1.3MB
-
MD5
1ed0417049b2a72cad3d18aa12d544eb
-
SHA1
afa868cdbc6cf10786f886f74b221df2a86f71f4
-
SHA256
6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca
-
SHA512
97c16b84b7f8de0f47072022d35b0ca8b67e69bd047822dcd0fe3e1055572eb118bfea264e9e0334a0db13f491643aa1ae4f11a054e9a21ab74bbe5614254fbb
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Decoder.exesystems32.exepid Process 696 Decoder.exe 32336 systems32.exe -
Drops startup file 2 IoCs
Processes:
Decoder.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windows driver update.exe Decoder.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 api.ipify.org 3 api.ipify.org 4 api.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1412 schtasks.exe 39252 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid Process 1972 timeout.exe 1528 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Decoder.exesystems32.exepid Process 696 Decoder.exe 32336 systems32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exeDecoder.exesystems32.exedescription pid Process Token: SeDebugPrivilege 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe Token: SeDebugPrivilege 696 Decoder.exe Token: SeDebugPrivilege 32336 systems32.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.execmd.execmd.exeDecoder.exetaskeng.exesystems32.exedescription pid Process procid_target PID 1468 wrote to memory of 696 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 29 PID 1468 wrote to memory of 696 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 29 PID 1468 wrote to memory of 696 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 29 PID 1468 wrote to memory of 516 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 30 PID 1468 wrote to memory of 516 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 30 PID 1468 wrote to memory of 516 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 30 PID 1468 wrote to memory of 776 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 32 PID 1468 wrote to memory of 776 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 32 PID 1468 wrote to memory of 776 1468 6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe 32 PID 516 wrote to memory of 1972 516 cmd.exe 34 PID 516 wrote to memory of 1972 516 cmd.exe 34 PID 516 wrote to memory of 1972 516 cmd.exe 34 PID 776 wrote to memory of 1528 776 cmd.exe 35 PID 776 wrote to memory of 1528 776 cmd.exe 35 PID 776 wrote to memory of 1528 776 cmd.exe 35 PID 696 wrote to memory of 1412 696 Decoder.exe 36 PID 696 wrote to memory of 1412 696 Decoder.exe 36 PID 696 wrote to memory of 1412 696 Decoder.exe 36 PID 31568 wrote to memory of 32336 31568 taskeng.exe 39 PID 31568 wrote to memory of 32336 31568 taskeng.exe 39 PID 31568 wrote to memory of 32336 31568 taskeng.exe 39 PID 32336 wrote to memory of 39252 32336 systems32.exe 40 PID 32336 wrote to memory of 39252 32336 systems32.exe 40 PID 32336 wrote to memory of 39252 32336 systems32.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe"C:\Users\Admin\AppData\Local\Temp\6bba6f3268e99406db27258831b7f90dcd67eedfeadf5a9d21f2fa3c64091bca.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\ProgramData\Decoder.exe"C:\ProgramData\Decoder.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f3⤵
- Creates scheduled task(s)
PID:1412
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\.cmd""2⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:1972
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp29DF.tmp.cmd""2⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:1528
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {27FD30FD-5BCB-4EF7-B381-56447B9564E6} S-1-5-21-594401021-1341801952-2355885667-1000:KORIIBGY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:31568 -
C:\systems32_bit\systems32.exe\systems32_bit\systems32.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:32336 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Services" /tr "\systems32_bit\systems32.exe" /f3⤵
- Creates scheduled task(s)
PID:39252
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
39KB
MD5e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
Filesize
39KB
MD5e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
Filesize
28B
MD5217407484aac2673214337def8886072
SHA10f8c4c94064ce1f7538c43987feb5bb2d7fec0c6
SHA256467c28ed423f513128575b1c8c6674ee5671096ff1b14bc4c32deebd89fc1797
SHA5128466383a1cb71ea8b049548fd5a41aaf01c0423743b886cd3cb5007f66bff87d8d5cfa67344451f4490c8f26e4ebf9e306075d5cfc655dc62f0813a456cf1330
-
Filesize
131B
MD5a5bb6cc0c4871b0aa8710d0655daf023
SHA10b3b07a79d9b1985aff59a25548458918836e4cb
SHA2560133a6b27ae6ea363ac3e9ff252038e9a3599dd2084f21e73d2801d8418598de
SHA512beea98fe26882effba73a88f3f384688b7d1865c3cae12ce5bc381d0bfdb1e4dd446ff04cc784364ebb92fd6f7088b189c02f70b4c0f929d50d63a22bab3784d
-
Filesize
39KB
MD5e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e
-
Filesize
39KB
MD5e753a9a4c3a393d9eccc31e5c6aded66
SHA15501ae71598925711dbee54f6ee1c827dd01d845
SHA25652773fccbe6883ca7465ffe857c3fe7193521f0807bd8462f95bd4ad73be9867
SHA512ee03d79cd24db07c3466cc602a657c9eb33119267b591a64a0d9215e3a80a24e3c435275ccfb5ffd7356def5bf717c5f2d8bc9a5b2daf1950ecf951b5e614c2e