Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-10-2022 06:09
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
233KB
-
MD5
dd237b2a867f583cfb1d28680de4b270
-
SHA1
92857237c3b520ad24940784c54830c79e891e88
-
SHA256
084ae7065e16af47442376b693822c3e158f451c4e8ff6717a32b4769c67b0f8
-
SHA512
8411185cc72dc1a6f244f3aac9fc33913805c8c14f721ede81fc218d568769eea52ad6791c1ed5aea1ba6a24d9a251a525a8e28fab4e27318234bea359820538
-
SSDEEP
3072:MsoUeNegfPRAfLRc/OJfmiV6H83ayvo+GaEU4BqItVW9Kgzi2VI32lXS/:wQgA6qbVv3aDUEUutVW9Ke2eXS/
Malware Config
Extracted
nymaim
208.67.104.97
85.31.46.167
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1520 Cleaner.exe -
Deletes itself 1 IoCs
pid Process 996 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2004 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1916 1520 WerFault.exe 31 -
Kills process with taskkill 1 IoCs
pid Process 1168 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1060 file.exe 1060 file.exe 1060 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1520 Cleaner.exe Token: SeDebugPrivilege 1168 taskkill.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1060 wrote to memory of 2004 1060 file.exe 29 PID 1060 wrote to memory of 2004 1060 file.exe 29 PID 1060 wrote to memory of 2004 1060 file.exe 29 PID 1060 wrote to memory of 2004 1060 file.exe 29 PID 2004 wrote to memory of 1520 2004 cmd.exe 31 PID 2004 wrote to memory of 1520 2004 cmd.exe 31 PID 2004 wrote to memory of 1520 2004 cmd.exe 31 PID 2004 wrote to memory of 1520 2004 cmd.exe 31 PID 1520 wrote to memory of 1916 1520 Cleaner.exe 33 PID 1520 wrote to memory of 1916 1520 Cleaner.exe 33 PID 1520 wrote to memory of 1916 1520 Cleaner.exe 33 PID 1060 wrote to memory of 996 1060 file.exe 34 PID 1060 wrote to memory of 996 1060 file.exe 34 PID 1060 wrote to memory of 996 1060 file.exe 34 PID 1060 wrote to memory of 996 1060 file.exe 34 PID 996 wrote to memory of 1168 996 cmd.exe 36 PID 996 wrote to memory of 1168 996 cmd.exe 36 PID 996 wrote to memory of 1168 996 cmd.exe 36 PID 996 wrote to memory of 1168 996 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\Zk4dPlhB\Cleaner.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\Zk4dPlhB\Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\Zk4dPlhB\Cleaner.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1520 -s 11524⤵
- Program crash
PID:1916
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "file.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "file.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD52ecb51ab00c5f340380ecf849291dbcf
SHA11a4dffbce2a4ce65495ed79eab42a4da3b660931
SHA256f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf
SHA512e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b
-
Filesize
4.0MB
MD5a1a19faf0af29841daeeaad999d899bd
SHA1f67b9afdab167d5bcc544358b0e7fd2858784508
SHA256f349739486dcb45f7cd39440784224c66a5d2c4bd2a47c48606e2f481a0fabe7
SHA512a66ec486262e797bafd4fa032a719e499217993479fa78938e43db13289fe6fefc0ef3c3359e3cacb6223134396852be7cc9122c46ae74db3e9842d7f4fe65a8
-
Filesize
4.0MB
MD5a1a19faf0af29841daeeaad999d899bd
SHA1f67b9afdab167d5bcc544358b0e7fd2858784508
SHA256f349739486dcb45f7cd39440784224c66a5d2c4bd2a47c48606e2f481a0fabe7
SHA512a66ec486262e797bafd4fa032a719e499217993479fa78938e43db13289fe6fefc0ef3c3359e3cacb6223134396852be7cc9122c46ae74db3e9842d7f4fe65a8
-
Filesize
4.0MB
MD5a1a19faf0af29841daeeaad999d899bd
SHA1f67b9afdab167d5bcc544358b0e7fd2858784508
SHA256f349739486dcb45f7cd39440784224c66a5d2c4bd2a47c48606e2f481a0fabe7
SHA512a66ec486262e797bafd4fa032a719e499217993479fa78938e43db13289fe6fefc0ef3c3359e3cacb6223134396852be7cc9122c46ae74db3e9842d7f4fe65a8