Analysis
-
max time kernel
115s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-10-2022 02:59
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
233KB
-
MD5
ccd6d61afefa2537852078ec885c1347
-
SHA1
edc0ca9b0899a73cfe60d257546a94ed4d52925d
-
SHA256
5de800d4d3d6e34f79664306615eab7d3db7d25a232747b05c745cc3499fc138
-
SHA512
3bd8760f1b06c522ec460960d043183968fd39ea2c7ab4ed8766d0ebdf278d7b1593cafd74b0c8e65652c53f0a5c3b054d2f249261f141767eb57d5790f9f44c
-
SSDEEP
3072:fRprnKCiphfMBAqDGMPPd0JASOOfwVbH2HYopr6pSpRkgqnzJEH4fjpO:JQCig+MPPdIASOOfwVb6Gsdqn+H47p
Malware Config
Extracted
nymaim
208.67.104.97
85.31.46.167
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1568 Cleaner.exe -
Deletes itself 1 IoCs
pid Process 360 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1716 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1112 1568 WerFault.exe 31 -
Kills process with taskkill 1 IoCs
pid Process 1864 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1824 file.exe 1824 file.exe 1824 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1568 Cleaner.exe Token: SeDebugPrivilege 1864 taskkill.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1824 wrote to memory of 1716 1824 file.exe 29 PID 1824 wrote to memory of 1716 1824 file.exe 29 PID 1824 wrote to memory of 1716 1824 file.exe 29 PID 1824 wrote to memory of 1716 1824 file.exe 29 PID 1716 wrote to memory of 1568 1716 cmd.exe 31 PID 1716 wrote to memory of 1568 1716 cmd.exe 31 PID 1716 wrote to memory of 1568 1716 cmd.exe 31 PID 1716 wrote to memory of 1568 1716 cmd.exe 31 PID 1568 wrote to memory of 1112 1568 Cleaner.exe 33 PID 1568 wrote to memory of 1112 1568 Cleaner.exe 33 PID 1568 wrote to memory of 1112 1568 Cleaner.exe 33 PID 1824 wrote to memory of 360 1824 file.exe 34 PID 1824 wrote to memory of 360 1824 file.exe 34 PID 1824 wrote to memory of 360 1824 file.exe 34 PID 1824 wrote to memory of 360 1824 file.exe 34 PID 360 wrote to memory of 1864 360 cmd.exe 36 PID 360 wrote to memory of 1864 360 cmd.exe 36 PID 360 wrote to memory of 1864 360 cmd.exe 36 PID 360 wrote to memory of 1864 360 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\hBwhoNa6\Cleaner.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\hBwhoNa6\Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\hBwhoNa6\Cleaner.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1568 -s 11444⤵
- Program crash
PID:1112
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "file.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "file.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD52ecb51ab00c5f340380ecf849291dbcf
SHA11a4dffbce2a4ce65495ed79eab42a4da3b660931
SHA256f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf
SHA512e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b
-
Filesize
2.4MB
MD579754768767380ef36ef446c6a1709e4
SHA12af83a6e20d7efc3119d312534b3f3968d17776e
SHA256cd6bb6fdf80bec69630a61707383e6430463751463635f35fce42eb97daa7060
SHA5126f88e9e5f5309ff1e87666a8066333660db37f85031db6dbfb28460700a31d303e140f8dd5fe0e71f2de01706ac7e1317b8a6fd2d992a47bdaa3bb591965f461
-
Filesize
2.4MB
MD579754768767380ef36ef446c6a1709e4
SHA12af83a6e20d7efc3119d312534b3f3968d17776e
SHA256cd6bb6fdf80bec69630a61707383e6430463751463635f35fce42eb97daa7060
SHA5126f88e9e5f5309ff1e87666a8066333660db37f85031db6dbfb28460700a31d303e140f8dd5fe0e71f2de01706ac7e1317b8a6fd2d992a47bdaa3bb591965f461
-
Filesize
2.4MB
MD579754768767380ef36ef446c6a1709e4
SHA12af83a6e20d7efc3119d312534b3f3968d17776e
SHA256cd6bb6fdf80bec69630a61707383e6430463751463635f35fce42eb97daa7060
SHA5126f88e9e5f5309ff1e87666a8066333660db37f85031db6dbfb28460700a31d303e140f8dd5fe0e71f2de01706ac7e1317b8a6fd2d992a47bdaa3bb591965f461