Analysis
-
max time kernel
116s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-09-2022 02:51
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
288KB
-
MD5
cd20b120a8696e6aefe6410f2c96e971
-
SHA1
bed483f25a1e0d957d7fe7947d0165c1aa0449d0
-
SHA256
146657b5b652336f4363d5a5d55173981c3dabfa0b2aa01b15c8db312f2c206f
-
SHA512
cd558693824acfe8ba9987c44cc10bdf586fc704f46c6ce6f1d9d88517a57b11d3531f742df913927e68874ef5ad0120703a0f24783137dbf68d820310d6e1ba
-
SSDEEP
3072:FwOW4Jn9LRbtElI85BxP9Jn5Mqs3kNszrkpLOWYYIRxQMKezfCyYF3pTKSeTwXUk:FrF9LUlzxbnGRILVMKcfC53poMX
Malware Config
Extracted
nymaim
208.67.104.97
85.31.46.167
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 828 Cleaner.exe -
Deletes itself 1 IoCs
pid Process 1652 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 876 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1160 828 WerFault.exe 32 -
Kills process with taskkill 1 IoCs
pid Process 552 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1736 file.exe 1736 file.exe 1736 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 828 Cleaner.exe Token: SeDebugPrivilege 552 taskkill.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1736 wrote to memory of 876 1736 file.exe 30 PID 1736 wrote to memory of 876 1736 file.exe 30 PID 1736 wrote to memory of 876 1736 file.exe 30 PID 1736 wrote to memory of 876 1736 file.exe 30 PID 876 wrote to memory of 828 876 cmd.exe 32 PID 876 wrote to memory of 828 876 cmd.exe 32 PID 876 wrote to memory of 828 876 cmd.exe 32 PID 876 wrote to memory of 828 876 cmd.exe 32 PID 828 wrote to memory of 1160 828 Cleaner.exe 34 PID 828 wrote to memory of 1160 828 Cleaner.exe 34 PID 828 wrote to memory of 1160 828 Cleaner.exe 34 PID 1736 wrote to memory of 1652 1736 file.exe 35 PID 1736 wrote to memory of 1652 1736 file.exe 35 PID 1736 wrote to memory of 1652 1736 file.exe 35 PID 1736 wrote to memory of 1652 1736 file.exe 35 PID 1652 wrote to memory of 552 1652 cmd.exe 37 PID 1652 wrote to memory of 552 1652 cmd.exe 37 PID 1652 wrote to memory of 552 1652 cmd.exe 37 PID 1652 wrote to memory of 552 1652 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\zF4HhH10YNUEAqgm0eacm3\Cleaner.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\zF4HhH10YNUEAqgm0eacm3\Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\zF4HhH10YNUEAqgm0eacm3\Cleaner.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 828 -s 10764⤵
- Program crash
PID:1160
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "file.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "file.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD52ecb51ab00c5f340380ecf849291dbcf
SHA11a4dffbce2a4ce65495ed79eab42a4da3b660931
SHA256f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf
SHA512e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b
-
Filesize
3.8MB
MD523c1e8f48ec06960bbd9969c1f404192
SHA1b9384151eb3f2dbd095fa273c248722e1cc74ea3
SHA256301d9c55653f6cd8211aafdaf130092cb7ef8ea2e54db2db97153c1c8abf272c
SHA512f572e3a0ad58b3a1ed22db00b05a3909f7f53f70b84ab736e2dd6ddc54d8781fcffe4a9b33b0dd2836d438a1982b944426fe4ed01bd866bd77e20046220f2b5b
-
Filesize
3.8MB
MD523c1e8f48ec06960bbd9969c1f404192
SHA1b9384151eb3f2dbd095fa273c248722e1cc74ea3
SHA256301d9c55653f6cd8211aafdaf130092cb7ef8ea2e54db2db97153c1c8abf272c
SHA512f572e3a0ad58b3a1ed22db00b05a3909f7f53f70b84ab736e2dd6ddc54d8781fcffe4a9b33b0dd2836d438a1982b944426fe4ed01bd866bd77e20046220f2b5b
-
Filesize
3.8MB
MD523c1e8f48ec06960bbd9969c1f404192
SHA1b9384151eb3f2dbd095fa273c248722e1cc74ea3
SHA256301d9c55653f6cd8211aafdaf130092cb7ef8ea2e54db2db97153c1c8abf272c
SHA512f572e3a0ad58b3a1ed22db00b05a3909f7f53f70b84ab736e2dd6ddc54d8781fcffe4a9b33b0dd2836d438a1982b944426fe4ed01bd866bd77e20046220f2b5b