Analysis
-
max time kernel
99s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2022 00:30
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
216KB
-
MD5
2b5cab78ddef9a073f3e67d6c232a3c0
-
SHA1
05c883937fb2d3f590290c19e67650d7eb8f2fe9
-
SHA256
98b43c36052580aff0d7bacae12ca45b01d5cf101629706120e86c9ef393c393
-
SHA512
7ed1762f4dbf74a20f8a7fb68026da78297137ea4104f7998490d712b8ac15e8015a985faf7f64b50ca4d3ea6162496a7338268c23551b6fdd9b11c9a91141be
-
SSDEEP
3072:xOQCTI5akzl06dzMUjC42+XVhl6iZb8CtyF45Pub5X+k39ZJhWJxQHmSJYoMkc78:xM8tdqi4tCtXAXh9MQHBPcp
Malware Config
Extracted
nymaim
208.67.104.97
85.31.46.167
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4000 Cleaner.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation file.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 11 IoCs
pid pid_target Process procid_target 5004 5048 WerFault.exe 80 4740 5048 WerFault.exe 80 3396 5048 WerFault.exe 80 4992 5048 WerFault.exe 80 4796 5048 WerFault.exe 80 1988 5048 WerFault.exe 80 3360 5048 WerFault.exe 80 1944 5048 WerFault.exe 80 3412 5048 WerFault.exe 80 4284 5048 WerFault.exe 80 4544 5048 WerFault.exe 80 -
Kills process with taskkill 1 IoCs
pid Process 4736 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5048 file.exe 5048 file.exe 5048 file.exe 5048 file.exe 5048 file.exe 5048 file.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5048 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4000 Cleaner.exe Token: SeDebugPrivilege 4736 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5048 wrote to memory of 4292 5048 file.exe 98 PID 5048 wrote to memory of 4292 5048 file.exe 98 PID 5048 wrote to memory of 4292 5048 file.exe 98 PID 4292 wrote to memory of 4000 4292 cmd.exe 100 PID 4292 wrote to memory of 4000 4292 cmd.exe 100 PID 5048 wrote to memory of 3524 5048 file.exe 116 PID 5048 wrote to memory of 3524 5048 file.exe 116 PID 5048 wrote to memory of 3524 5048 file.exe 116 PID 3524 wrote to memory of 4736 3524 cmd.exe 119 PID 3524 wrote to memory of 4736 3524 cmd.exe 119 PID 3524 wrote to memory of 4736 3524 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 4562⤵
- Program crash
PID:5004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 7642⤵
- Program crash
PID:4740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 7722⤵
- Program crash
PID:3396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 8042⤵
- Program crash
PID:4992
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 8122⤵
- Program crash
PID:4796
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 8362⤵
- Program crash
PID:1988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 8402⤵
- Program crash
PID:3360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 13802⤵
- Program crash
PID:1944
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\puFYZMMGQM\Cleaner.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\puFYZMMGQM\Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\puFYZMMGQM\Cleaner.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 13962⤵
- Program crash
PID:3412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 16562⤵
- Program crash
PID:4284
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "file.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "file.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 5162⤵
- Program crash
PID:4544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 5048 -ip 50481⤵PID:2432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5048 -ip 50481⤵PID:4696
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5048 -ip 50481⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5048 -ip 50481⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5048 -ip 50481⤵PID:3256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 5048 -ip 50481⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5048 -ip 50481⤵PID:4592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5048 -ip 50481⤵PID:4248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5048 -ip 50481⤵PID:3932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5048 -ip 50481⤵PID:4632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5048 -ip 50481⤵PID:4684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD52ecb51ab00c5f340380ecf849291dbcf
SHA11a4dffbce2a4ce65495ed79eab42a4da3b660931
SHA256f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf
SHA512e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b
-
Filesize
4.2MB
MD5e89589df13ac2783f322449f63547468
SHA1bd938f596e09e2ed04c3bc0f0ac68de71e04bcf6
SHA256663a353b45ed8f3acd4abc429f519635c1cf1294e3b9af98ffe6b1d4937c0e8f
SHA5129e0126975b32d022b6fe89d4681981e57ef1a3c6375ee2df131ce3527a3ad91c795d75302b78c8fc59651e9e20cebfd177b3278a87f45f8174f9e4ec09fc9cc6
-
Filesize
4.2MB
MD5e89589df13ac2783f322449f63547468
SHA1bd938f596e09e2ed04c3bc0f0ac68de71e04bcf6
SHA256663a353b45ed8f3acd4abc429f519635c1cf1294e3b9af98ffe6b1d4937c0e8f
SHA5129e0126975b32d022b6fe89d4681981e57ef1a3c6375ee2df131ce3527a3ad91c795d75302b78c8fc59651e9e20cebfd177b3278a87f45f8174f9e4ec09fc9cc6