Analysis

  • max time kernel
    146s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-06-2021 18:30

General

  • Target

    nitrogencheck.exe

  • Size

    7.1MB

  • MD5

    832d37c3757d34a27886202e955a7a4d

  • SHA1

    52964da3839cda914b0238ba55303c57962346fc

  • SHA256

    a3c3eee8c519fabe86fcfaa4e83d4b944a7292181b255970bf5c25a09368edf6

  • SHA512

    ea72e648c11f21ae8a9cd104ea2c016e7af2f7990b517f213924fc90a5de7f9bdba9eb947fe28478f22f08a29fe176be017631ebd304a6bb7958e3d2b43fbe74

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 15 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nitrogencheck.exe
    "C:\Users\Admin\AppData\Local\Temp\nitrogencheck.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\nitrogencheck.exe
      "C:\Users\Admin\AppData\Local\Temp\nitrogencheck.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:4040
    • C:\Windows\System32\NOTEPAD.EXE
      "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\UnlockStop.cmd
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:1840
    • C:\Windows\System32\NOTEPAD.EXE
      "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\UnlockEdit.cmd
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:2464
    • C:\Windows\system32\werfault.exe
      werfault.exe /h /shared Global\6641c640bcbc4d5b94e33eea9674d0a3 /t 2404 /p 2464
      1⤵
        PID:2660
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\UnlockEdit.cmd" "
        1⤵
          PID:3944
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\UnlockStop.cmd" "
          1⤵
            PID:2252

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\VCRUNTIME140.dll
            MD5

            4a365ffdbde27954e768358f4a4ce82e

            SHA1

            a1b31102eee1d2a4ed1290da2038b7b9f6a104a3

            SHA256

            6a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c

            SHA512

            54e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_bz2.pyd
            MD5

            e91b4f8e1592da26bacaceb542a220a8

            SHA1

            5459d4c2147fa6db75211c3ec6166b869738bd38

            SHA256

            20895fa331712701ebfdbb9ab87e394309e910f1d782929fd65b59ed76d9c90f

            SHA512

            cb797fa758c65358e5b0fef739181f6b39e0629758a6f8d5c4bd7dc6422001769a19df0c746724fb2567a58708b18bbd098327bfbdf3378426049b113eb848e9

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_ctypes.pyd
            MD5

            6fe3827e6704443e588c2701568b5f89

            SHA1

            ac9325fd29dead82ccd30be3ee7ee91c3aaeb967

            SHA256

            73acf2e0e28040cd696255abd53caaa811470b17a07c7b4d5a94f346b7474391

            SHA512

            be2502c006a615df30e61bea138bd1afca30640f39522d18db94df293c71df0a86c88df5fd5d8407daf1ccea6fac012d086212a3b80b8c32ede33b937881533a

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_hashlib.pyd
            MD5

            7c69cb3cb3182a97e3e9a30d2241ebed

            SHA1

            1b8754ff57a14c32bcadc330d4880382c7fffc93

            SHA256

            12a84bacb071b1948a9f751ac8d0653ba71a8f6b217a69fe062608e532065c20

            SHA512

            96dbabbc6b98d473cbe06dcd296f6c6004c485e57ac5ba10560a377393875192b22df8a7103fe4a22795b8d81b8b0ae14ce7646262f87cb609b9e2590a93169e

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_lzma.pyd
            MD5

            493c33ddf375b394b648c4283b326481

            SHA1

            59c87ee582ba550f064429cb26ad79622c594f08

            SHA256

            6384ded31408788d35a89dc3f7705ea2928f6bbdeb8b627f0d1b2d7b1ea13e16

            SHA512

            a4a83f04c7fc321796ce6a932d572dca1ad6ecefd31002320aeaa2453701ed49ef9f0d9ba91c969737565a6512b94fbb0311aee53d355345a03e98f43e6f98b2

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_queue.pyd
            MD5

            103a38f7fbf0da48b8611af309188011

            SHA1

            1db9e2cb2a92243da12efdca617499eb93ddcbf8

            SHA256

            3bc50ac551635b9ce6fbcddea5d3d621c1216e49e9958fa24546ab8f6f2d111a

            SHA512

            2e6c4b9786034cbf6a6d94761ed31807657ee10edd679147c838a2e6e97a0c13acd6e59bc6e69edf1ca725f12e0f972a0de0ae4b331da46dccd687c59096a250

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_socket.pyd
            MD5

            fd1cfe0f0023c5780247f11d8d2802c9

            SHA1

            5b29a3b4c6edb6fa176077e1f1432e3b0178f2bc

            SHA256

            258a5f0b4d362b2fed80b24eeabcb3cdd1602e32ff79d87225da6d15106b17a6

            SHA512

            b304a2e56829a557ec401c6fdda78d6d05b7495a610c1ed793d6b25fc5af891cb2a1581addb27ab5e2a6cb0be24d9678f67b97828015161bc875df9b7b5055ae

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\_ssl.pyd
            MD5

            34b1d4db44fc3b29e8a85dd01432535f

            SHA1

            3189c207370622c97c7c049c97262d59c6487983

            SHA256

            e4aa33b312cec5aa5a0b064557576844879e0dccc40047c9d0a769a1d03f03f6

            SHA512

            f5f3dcd48d01aa56bd0a11eee02c21546440a59791ced2f85cdac81da1848ef367a93ef4f10fa52331ee2edea93cbcc95a0f94c0ccefa5d19e04ae5013563aee

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\base_library.zip
            MD5

            dc1b529c08922e4812f714899d15b570

            SHA1

            4aae3300cb3556033e22cdb47b65d1518c4dd888

            SHA256

            faca55ba76983313bc00e8044be99332c13b58398c377c09108999d6bf339a6a

            SHA512

            2aed265d4723a8e97ac2fbed6bae1475605631f67f7987ca464b7c582b45d4cabb82ae0928396c0f756257e2c09c9b583b08bf36622f7a7694ea856101fb825c

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\certifi\cacert.pem
            MD5

            3dcd08b803fbb28231e18b5d1eef4258

            SHA1

            b81ea40b943cd8a0c341f3a13e5bc05090b5a72a

            SHA256

            de2fa17c4d8ae68dc204a1b6b58b7a7a12569367cfeb8a3a4e1f377c73e83e9e

            SHA512

            9cc7106e921fbcf8c56745b38051a5a56154c600e3c553f2e64d93ec988c88b17f6d49698bdc18e3aa57ae96a79ee2c08c584c7c4c91cc6ea72db3dca6ccc2f5

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\libcrypto-1_1.dll
            MD5

            89511df61678befa2f62f5025c8c8448

            SHA1

            df3961f833b4964f70fcf1c002d9fd7309f53ef8

            SHA256

            296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf

            SHA512

            9af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\libffi-7.dll
            MD5

            eef7981412be8ea459064d3090f4b3aa

            SHA1

            c60da4830ce27afc234b3c3014c583f7f0a5a925

            SHA256

            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

            SHA512

            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\libssl-1_1.dll
            MD5

            50bcfb04328fec1a22c31c0e39286470

            SHA1

            3a1b78faf34125c7b8d684419fa715c367db3daa

            SHA256

            fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9

            SHA512

            370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\python39.dll
            MD5

            5cd203d356a77646856341a0c9135fc6

            SHA1

            a1f4ac5cc2f5ecb075b3d0129e620784814a48f7

            SHA256

            a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a

            SHA512

            390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\select.pyd
            MD5

            0e3cf5d792a3f543be8bbc186b97a27a

            SHA1

            50f4c70fce31504c6b746a2c8d9754a16ebc8d5e

            SHA256

            c7ffae6dc927cf10ac5da08614912bb3ad8fc52aa0ef9bc376d831e72dd74460

            SHA512

            224b42e05b4dbdf7275ee7c5d3eb190024fc55e22e38bd189c1685efee2a3dd527c6dfcb2feeec525b8d6dc35aded1eac2423ed62bb2599bb6a9ea34e842c340

          • C:\Users\Admin\AppData\Local\Temp\_MEI37242\unicodedata.pyd
            MD5

            7af51031368619638cca688a7275db14

            SHA1

            64e2cc5ac5afe8a65af690047dc03858157e964c

            SHA256

            7f02a99a23cc3ff63ecb10ba6006e2da7bf685530bad43882ebf90d042b9eeb6

            SHA512

            fbde24501288ff9b06fc96faff5e7a1849765df239e816774c04a4a6ef54a0c641adf4325bfb116952082d3234baef12288174ad8c18b62407109f29aa5ab326

          • \Users\Admin\AppData\Local\Temp\_MEI37242\VCRUNTIME140.dll
            MD5

            4a365ffdbde27954e768358f4a4ce82e

            SHA1

            a1b31102eee1d2a4ed1290da2038b7b9f6a104a3

            SHA256

            6a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c

            SHA512

            54e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722

          • \Users\Admin\AppData\Local\Temp\_MEI37242\_bz2.pyd
            MD5

            e91b4f8e1592da26bacaceb542a220a8

            SHA1

            5459d4c2147fa6db75211c3ec6166b869738bd38

            SHA256

            20895fa331712701ebfdbb9ab87e394309e910f1d782929fd65b59ed76d9c90f

            SHA512

            cb797fa758c65358e5b0fef739181f6b39e0629758a6f8d5c4bd7dc6422001769a19df0c746724fb2567a58708b18bbd098327bfbdf3378426049b113eb848e9

          • \Users\Admin\AppData\Local\Temp\_MEI37242\_ctypes.pyd
            MD5

            6fe3827e6704443e588c2701568b5f89

            SHA1

            ac9325fd29dead82ccd30be3ee7ee91c3aaeb967

            SHA256

            73acf2e0e28040cd696255abd53caaa811470b17a07c7b4d5a94f346b7474391

            SHA512

            be2502c006a615df30e61bea138bd1afca30640f39522d18db94df293c71df0a86c88df5fd5d8407daf1ccea6fac012d086212a3b80b8c32ede33b937881533a

          • \Users\Admin\AppData\Local\Temp\_MEI37242\_hashlib.pyd
            MD5

            7c69cb3cb3182a97e3e9a30d2241ebed

            SHA1

            1b8754ff57a14c32bcadc330d4880382c7fffc93

            SHA256

            12a84bacb071b1948a9f751ac8d0653ba71a8f6b217a69fe062608e532065c20

            SHA512

            96dbabbc6b98d473cbe06dcd296f6c6004c485e57ac5ba10560a377393875192b22df8a7103fe4a22795b8d81b8b0ae14ce7646262f87cb609b9e2590a93169e

          • \Users\Admin\AppData\Local\Temp\_MEI37242\_lzma.pyd
            MD5

            493c33ddf375b394b648c4283b326481

            SHA1

            59c87ee582ba550f064429cb26ad79622c594f08

            SHA256

            6384ded31408788d35a89dc3f7705ea2928f6bbdeb8b627f0d1b2d7b1ea13e16

            SHA512

            a4a83f04c7fc321796ce6a932d572dca1ad6ecefd31002320aeaa2453701ed49ef9f0d9ba91c969737565a6512b94fbb0311aee53d355345a03e98f43e6f98b2

          • \Users\Admin\AppData\Local\Temp\_MEI37242\_queue.pyd
            MD5

            103a38f7fbf0da48b8611af309188011

            SHA1

            1db9e2cb2a92243da12efdca617499eb93ddcbf8

            SHA256

            3bc50ac551635b9ce6fbcddea5d3d621c1216e49e9958fa24546ab8f6f2d111a

            SHA512

            2e6c4b9786034cbf6a6d94761ed31807657ee10edd679147c838a2e6e97a0c13acd6e59bc6e69edf1ca725f12e0f972a0de0ae4b331da46dccd687c59096a250

          • \Users\Admin\AppData\Local\Temp\_MEI37242\_socket.pyd
            MD5

            fd1cfe0f0023c5780247f11d8d2802c9

            SHA1

            5b29a3b4c6edb6fa176077e1f1432e3b0178f2bc

            SHA256

            258a5f0b4d362b2fed80b24eeabcb3cdd1602e32ff79d87225da6d15106b17a6

            SHA512

            b304a2e56829a557ec401c6fdda78d6d05b7495a610c1ed793d6b25fc5af891cb2a1581addb27ab5e2a6cb0be24d9678f67b97828015161bc875df9b7b5055ae

          • \Users\Admin\AppData\Local\Temp\_MEI37242\_ssl.pyd
            MD5

            34b1d4db44fc3b29e8a85dd01432535f

            SHA1

            3189c207370622c97c7c049c97262d59c6487983

            SHA256

            e4aa33b312cec5aa5a0b064557576844879e0dccc40047c9d0a769a1d03f03f6

            SHA512

            f5f3dcd48d01aa56bd0a11eee02c21546440a59791ced2f85cdac81da1848ef367a93ef4f10fa52331ee2edea93cbcc95a0f94c0ccefa5d19e04ae5013563aee

          • \Users\Admin\AppData\Local\Temp\_MEI37242\libcrypto-1_1.dll
            MD5

            89511df61678befa2f62f5025c8c8448

            SHA1

            df3961f833b4964f70fcf1c002d9fd7309f53ef8

            SHA256

            296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf

            SHA512

            9af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668

          • \Users\Admin\AppData\Local\Temp\_MEI37242\libcrypto-1_1.dll
            MD5

            89511df61678befa2f62f5025c8c8448

            SHA1

            df3961f833b4964f70fcf1c002d9fd7309f53ef8

            SHA256

            296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf

            SHA512

            9af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668

          • \Users\Admin\AppData\Local\Temp\_MEI37242\libffi-7.dll
            MD5

            eef7981412be8ea459064d3090f4b3aa

            SHA1

            c60da4830ce27afc234b3c3014c583f7f0a5a925

            SHA256

            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

            SHA512

            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

          • \Users\Admin\AppData\Local\Temp\_MEI37242\libssl-1_1.dll
            MD5

            50bcfb04328fec1a22c31c0e39286470

            SHA1

            3a1b78faf34125c7b8d684419fa715c367db3daa

            SHA256

            fddd0da02dcd41786e9aa04ba17ba391ce39dae6b1f54cfa1e2bb55bc753fce9

            SHA512

            370e6dfd318d905b79baf1808efbf6da58590f00006513bdaaed0c313f6fa6c36f634ea3b05f916cee59f4db25a23dd9e6f64caf3c04a200e78c193027f57685

          • \Users\Admin\AppData\Local\Temp\_MEI37242\python39.dll
            MD5

            5cd203d356a77646856341a0c9135fc6

            SHA1

            a1f4ac5cc2f5ecb075b3d0129e620784814a48f7

            SHA256

            a56afcf5f3a72769c77c3bc43c9b84197180a8b3380b6258073223bfd72ed47a

            SHA512

            390008d57fa711d7c88b77937bf16fdb230e7c1e7182faea6d7c206e9f65ced6f2e835f9da9befb941e80624abe45875602e0e7ad485d9a009d2450a2a0e0f1f

          • \Users\Admin\AppData\Local\Temp\_MEI37242\select.pyd
            MD5

            0e3cf5d792a3f543be8bbc186b97a27a

            SHA1

            50f4c70fce31504c6b746a2c8d9754a16ebc8d5e

            SHA256

            c7ffae6dc927cf10ac5da08614912bb3ad8fc52aa0ef9bc376d831e72dd74460

            SHA512

            224b42e05b4dbdf7275ee7c5d3eb190024fc55e22e38bd189c1685efee2a3dd527c6dfcb2feeec525b8d6dc35aded1eac2423ed62bb2599bb6a9ea34e842c340

          • \Users\Admin\AppData\Local\Temp\_MEI37242\unicodedata.pyd
            MD5

            7af51031368619638cca688a7275db14

            SHA1

            64e2cc5ac5afe8a65af690047dc03858157e964c

            SHA256

            7f02a99a23cc3ff63ecb10ba6006e2da7bf685530bad43882ebf90d042b9eeb6

            SHA512

            fbde24501288ff9b06fc96faff5e7a1849765df239e816774c04a4a6ef54a0c641adf4325bfb116952082d3234baef12288174ad8c18b62407109f29aa5ab326

          • memory/1564-114-0x0000000000000000-mapping.dmp
          • memory/4040-145-0x0000000000000000-mapping.dmp