Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:15
Static task
static1
Behavioral task
behavioral1
Sample
DEBIT SLIP.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
DEBIT SLIP.exe
Resource
win10v2004-20220414-en
General
-
Target
DEBIT SLIP.exe
-
Size
775KB
-
MD5
0c745a8bed9b15ae636a3a4cdfd1ebb0
-
SHA1
83789dd42bea9365cfa0c9b3498e4ce0c2c9808a
-
SHA256
192896dbc7744f51c63044f4bf8a0fd260cc73ddcc84200161ce45b81c7e9e50
-
SHA512
0de3f1227abb606d1e754499450acdd44565f52afed5e73bbc6078018b374e4081fa072acb9856f7de17a91ebe21ea916ad519cd8be1cef650e702c764921949
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
DEBIT SLIP.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DEBIT SLIP.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DEBIT SLIP.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DEBIT SLIP.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation DEBIT SLIP.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
DEBIT SLIP.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DEBIT SLIP.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 DEBIT SLIP.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DEBIT SLIP.exedescription pid process target process PID 3996 set thread context of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1992 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1992 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
DEBIT SLIP.exeDEBIT SLIP.execmd.exedescription pid process target process PID 3996 wrote to memory of 340 3996 DEBIT SLIP.exe schtasks.exe PID 3996 wrote to memory of 340 3996 DEBIT SLIP.exe schtasks.exe PID 3996 wrote to memory of 340 3996 DEBIT SLIP.exe schtasks.exe PID 3996 wrote to memory of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe PID 3996 wrote to memory of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe PID 3996 wrote to memory of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe PID 3996 wrote to memory of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe PID 3996 wrote to memory of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe PID 3996 wrote to memory of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe PID 3996 wrote to memory of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe PID 3996 wrote to memory of 1216 3996 DEBIT SLIP.exe DEBIT SLIP.exe PID 1216 wrote to memory of 4368 1216 DEBIT SLIP.exe cmd.exe PID 1216 wrote to memory of 4368 1216 DEBIT SLIP.exe cmd.exe PID 1216 wrote to memory of 4368 1216 DEBIT SLIP.exe cmd.exe PID 4368 wrote to memory of 1992 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 1992 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 1992 4368 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe"C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZAbUGjxkoulYQa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1BA.tmp"2⤵
- Creates scheduled task(s)
PID:340
-
-
C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\DEBIT SLIP.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
599B
MD5b98b34a0939a52075c19959d5564e798
SHA1cbaaa2e88b48648b9875afac8f33b4c30703378e
SHA256937899941aa7d74e757dae8ccf5b05a0e2d9452b735cfb91d285e5415dd5e852
SHA5127fb6692f780abbbc099bde1b42721d71acce0c0b8cea0cd0b5c1f07c4152fb1a1a1d99ed452ef2c01523d0653f177e66a7232712e5a70cc1468ddc9ad556a3d3
-
Filesize
1KB
MD592c98524769065f58ae880ee5845ce94
SHA1857c857001f238b8df6531f96f6ef791e193d22d
SHA256c3c51df7a0f0826712bb93b042328ce6411527b1f72972ffff42bb7a9a6dca96
SHA5126fbbf35cab59902e960ca96294544803c37889cbcf9715683067f2a22273912fe46ec1a7cad08b64b5e09d5efa29aad06a9777c45d3a2339bb6b4e39aee90190