Analysis
-
max time kernel
123s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
28-09-2022 14:31
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
382KB
-
MD5
52e69b7edf5b0262a1a4758ac1e6b5be
-
SHA1
d528281b9bf09f76b06796a4152c458e0df3759e
-
SHA256
e2a1eb1a796a01f682a93bbee4af254d89d14382099c56a8c0a5595d0b6e8600
-
SHA512
584e5778766567a05379c382115bd3050893c1224cfeb0aac1c151b4de009e1c2fb806d9d9a5c4664768054bbd2ff2621353a0b0732512b8491be3657a97e91c
-
SSDEEP
6144:NvhFH9U6Qi9A73lTTR0toQxRGw3IATtO6280bfJigavwVfIx:NpIiAmtoMn3I4tO60wRx
Malware Config
Extracted
nymaim
208.67.104.97
85.31.46.167
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1536 Cleaner.exe -
Deletes itself 1 IoCs
pid Process 1012 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 304 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1476 1536 WerFault.exe 31 -
Kills process with taskkill 1 IoCs
pid Process 440 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1204 file.exe 1204 file.exe 1204 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1536 Cleaner.exe Token: SeDebugPrivilege 440 taskkill.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1204 wrote to memory of 304 1204 file.exe 29 PID 1204 wrote to memory of 304 1204 file.exe 29 PID 1204 wrote to memory of 304 1204 file.exe 29 PID 1204 wrote to memory of 304 1204 file.exe 29 PID 304 wrote to memory of 1536 304 cmd.exe 31 PID 304 wrote to memory of 1536 304 cmd.exe 31 PID 304 wrote to memory of 1536 304 cmd.exe 31 PID 304 wrote to memory of 1536 304 cmd.exe 31 PID 1536 wrote to memory of 1476 1536 Cleaner.exe 33 PID 1536 wrote to memory of 1476 1536 Cleaner.exe 33 PID 1536 wrote to memory of 1476 1536 Cleaner.exe 33 PID 1204 wrote to memory of 1012 1204 file.exe 34 PID 1204 wrote to memory of 1012 1204 file.exe 34 PID 1204 wrote to memory of 1012 1204 file.exe 34 PID 1204 wrote to memory of 1012 1204 file.exe 34 PID 1012 wrote to memory of 440 1012 cmd.exe 36 PID 1012 wrote to memory of 440 1012 cmd.exe 36 PID 1012 wrote to memory of 440 1012 cmd.exe 36 PID 1012 wrote to memory of 440 1012 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\tpAEorUzR8\Cleaner.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Users\Admin\AppData\Local\Temp\tpAEorUzR8\Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\tpAEorUzR8\Cleaner.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1536 -s 11564⤵
- Program crash
PID:1476
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "file.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "file.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD52ecb51ab00c5f340380ecf849291dbcf
SHA11a4dffbce2a4ce65495ed79eab42a4da3b660931
SHA256f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf
SHA512e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b
-
Filesize
4.2MB
MD5e89589df13ac2783f322449f63547468
SHA1bd938f596e09e2ed04c3bc0f0ac68de71e04bcf6
SHA256663a353b45ed8f3acd4abc429f519635c1cf1294e3b9af98ffe6b1d4937c0e8f
SHA5129e0126975b32d022b6fe89d4681981e57ef1a3c6375ee2df131ce3527a3ad91c795d75302b78c8fc59651e9e20cebfd177b3278a87f45f8174f9e4ec09fc9cc6
-
Filesize
4.2MB
MD5e89589df13ac2783f322449f63547468
SHA1bd938f596e09e2ed04c3bc0f0ac68de71e04bcf6
SHA256663a353b45ed8f3acd4abc429f519635c1cf1294e3b9af98ffe6b1d4937c0e8f
SHA5129e0126975b32d022b6fe89d4681981e57ef1a3c6375ee2df131ce3527a3ad91c795d75302b78c8fc59651e9e20cebfd177b3278a87f45f8174f9e4ec09fc9cc6
-
Filesize
4.2MB
MD5e89589df13ac2783f322449f63547468
SHA1bd938f596e09e2ed04c3bc0f0ac68de71e04bcf6
SHA256663a353b45ed8f3acd4abc429f519635c1cf1294e3b9af98ffe6b1d4937c0e8f
SHA5129e0126975b32d022b6fe89d4681981e57ef1a3c6375ee2df131ce3527a3ad91c795d75302b78c8fc59651e9e20cebfd177b3278a87f45f8174f9e4ec09fc9cc6