Analysis

  • max time kernel
    113s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:15

General

  • Target

    DEBIT SLIP.exe

  • Size

    775KB

  • MD5

    0c745a8bed9b15ae636a3a4cdfd1ebb0

  • SHA1

    83789dd42bea9365cfa0c9b3498e4ce0c2c9808a

  • SHA256

    192896dbc7744f51c63044f4bf8a0fd260cc73ddcc84200161ce45b81c7e9e50

  • SHA512

    0de3f1227abb606d1e754499450acdd44565f52afed5e73bbc6078018b374e4081fa072acb9856f7de17a91ebe21ea916ad519cd8be1cef650e702c764921949

Score
9/10

Malware Config

Signatures

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe
    "C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZAbUGjxkoulYQa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1BA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:340
    • C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4368
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DEBIT SLIP.exe.log
    Filesize

    599B

    MD5

    b98b34a0939a52075c19959d5564e798

    SHA1

    cbaaa2e88b48648b9875afac8f33b4c30703378e

    SHA256

    937899941aa7d74e757dae8ccf5b05a0e2d9452b735cfb91d285e5415dd5e852

    SHA512

    7fb6692f780abbbc099bde1b42721d71acce0c0b8cea0cd0b5c1f07c4152fb1a1a1d99ed452ef2c01523d0653f177e66a7232712e5a70cc1468ddc9ad556a3d3

  • C:\Users\Admin\AppData\Local\Temp\tmpC1BA.tmp
    Filesize

    1KB

    MD5

    92c98524769065f58ae880ee5845ce94

    SHA1

    857c857001f238b8df6531f96f6ef791e193d22d

    SHA256

    c3c51df7a0f0826712bb93b042328ce6411527b1f72972ffff42bb7a9a6dca96

    SHA512

    6fbbf35cab59902e960ca96294544803c37889cbcf9715683067f2a22273912fe46ec1a7cad08b64b5e09d5efa29aad06a9777c45d3a2339bb6b4e39aee90190

  • memory/340-135-0x0000000000000000-mapping.dmp
  • memory/1216-138-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1216-137-0x0000000000000000-mapping.dmp
  • memory/1992-145-0x0000000005A50000-0x0000000005AB6000-memory.dmp
    Filesize

    408KB

  • memory/1992-146-0x0000000006900000-0x000000000691E000-memory.dmp
    Filesize

    120KB

  • memory/1992-150-0x0000000006EC0000-0x0000000006EE2000-memory.dmp
    Filesize

    136KB

  • memory/1992-149-0x0000000007B90000-0x0000000007C26000-memory.dmp
    Filesize

    600KB

  • memory/1992-148-0x0000000006D80000-0x0000000006D9A000-memory.dmp
    Filesize

    104KB

  • memory/1992-147-0x0000000007F70000-0x00000000085EA000-memory.dmp
    Filesize

    6.5MB

  • memory/1992-141-0x0000000000000000-mapping.dmp
  • memory/1992-142-0x0000000002F70000-0x0000000002FA6000-memory.dmp
    Filesize

    216KB

  • memory/1992-143-0x0000000005B20000-0x0000000006148000-memory.dmp
    Filesize

    6.2MB

  • memory/1992-144-0x00000000059B0000-0x00000000059D2000-memory.dmp
    Filesize

    136KB

  • memory/3996-131-0x00000000057B0000-0x000000000584C000-memory.dmp
    Filesize

    624KB

  • memory/3996-130-0x0000000000D80000-0x0000000000E48000-memory.dmp
    Filesize

    800KB

  • memory/3996-134-0x00000000061F0000-0x0000000006256000-memory.dmp
    Filesize

    408KB

  • memory/3996-132-0x0000000005990000-0x0000000005A22000-memory.dmp
    Filesize

    584KB

  • memory/3996-133-0x00000000066D0000-0x0000000006C74000-memory.dmp
    Filesize

    5.6MB

  • memory/4368-140-0x0000000000000000-mapping.dmp