Analysis
-
max time kernel
137s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-09-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
241KB
-
MD5
f288f3774f523edbf11585a7430d058a
-
SHA1
8e63f02ba1966566fdf425e556c4bf1d6f4b13a3
-
SHA256
ffa60b84e4514cc69711ca0db1bf3afc622d4454cd648db3de33935a70e40906
-
SHA512
f8cad1af1a0a6720ba4742170a9e8c2b5d9587daa2fb994bf52fadf05764eb7e5cb834103ec6a554c8209f65cc758807f73a572627e23498d92c61d9a4363d62
-
SSDEEP
3072:AbKiTF5WQ1HWYh7w8Pc5xkfaNpamgH07pFupAcu6ivh7AovcxozIYCQg5BTD5B:/J4thM8PaM0pam/pFuJviNAovIZjQg
Malware Config
Extracted
nymaim
208.67.104.97
85.31.46.167
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1804 Cleaner.exe -
Deletes itself 1 IoCs
pid Process 1668 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1536 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1652 1804 WerFault.exe 32 -
Kills process with taskkill 1 IoCs
pid Process 1744 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1100 file.exe 1100 file.exe 1100 file.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1100 file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1804 Cleaner.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1100 wrote to memory of 1536 1100 file.exe 30 PID 1100 wrote to memory of 1536 1100 file.exe 30 PID 1100 wrote to memory of 1536 1100 file.exe 30 PID 1100 wrote to memory of 1536 1100 file.exe 30 PID 1536 wrote to memory of 1804 1536 cmd.exe 32 PID 1536 wrote to memory of 1804 1536 cmd.exe 32 PID 1536 wrote to memory of 1804 1536 cmd.exe 32 PID 1536 wrote to memory of 1804 1536 cmd.exe 32 PID 1804 wrote to memory of 1652 1804 Cleaner.exe 34 PID 1804 wrote to memory of 1652 1804 Cleaner.exe 34 PID 1804 wrote to memory of 1652 1804 Cleaner.exe 34 PID 1100 wrote to memory of 1668 1100 file.exe 35 PID 1100 wrote to memory of 1668 1100 file.exe 35 PID 1100 wrote to memory of 1668 1100 file.exe 35 PID 1100 wrote to memory of 1668 1100 file.exe 35 PID 1668 wrote to memory of 1744 1668 cmd.exe 37 PID 1668 wrote to memory of 1744 1668 cmd.exe 37 PID 1668 wrote to memory of 1744 1668 cmd.exe 37 PID 1668 wrote to memory of 1744 1668 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\hQ3GI64y2KZBijaxS4WDas\Cleaner.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\hQ3GI64y2KZBijaxS4WDas\Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\hQ3GI64y2KZBijaxS4WDas\Cleaner.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1804 -s 11524⤵
- Program crash
PID:1652
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "file.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "file.exe" /f3⤵
- Kills process with taskkill
PID:1744
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD52ecb51ab00c5f340380ecf849291dbcf
SHA11a4dffbce2a4ce65495ed79eab42a4da3b660931
SHA256f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf
SHA512e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b
-
Filesize
4.2MB
MD5e89589df13ac2783f322449f63547468
SHA1bd938f596e09e2ed04c3bc0f0ac68de71e04bcf6
SHA256663a353b45ed8f3acd4abc429f519635c1cf1294e3b9af98ffe6b1d4937c0e8f
SHA5129e0126975b32d022b6fe89d4681981e57ef1a3c6375ee2df131ce3527a3ad91c795d75302b78c8fc59651e9e20cebfd177b3278a87f45f8174f9e4ec09fc9cc6
-
Filesize
4.2MB
MD5e89589df13ac2783f322449f63547468
SHA1bd938f596e09e2ed04c3bc0f0ac68de71e04bcf6
SHA256663a353b45ed8f3acd4abc429f519635c1cf1294e3b9af98ffe6b1d4937c0e8f
SHA5129e0126975b32d022b6fe89d4681981e57ef1a3c6375ee2df131ce3527a3ad91c795d75302b78c8fc59651e9e20cebfd177b3278a87f45f8174f9e4ec09fc9cc6
-
Filesize
4.2MB
MD5e89589df13ac2783f322449f63547468
SHA1bd938f596e09e2ed04c3bc0f0ac68de71e04bcf6
SHA256663a353b45ed8f3acd4abc429f519635c1cf1294e3b9af98ffe6b1d4937c0e8f
SHA5129e0126975b32d022b6fe89d4681981e57ef1a3c6375ee2df131ce3527a3ad91c795d75302b78c8fc59651e9e20cebfd177b3278a87f45f8174f9e4ec09fc9cc6