Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-10-2022 05:47
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
233KB
-
MD5
5958b7aa607850c6adadedb29dbb9aa9
-
SHA1
9c55f1242cbe3f63c98d32a7c8c3f7a94693dbe7
-
SHA256
15271b6b7836bc5c845d9facc43f97a4503f8f65948ff7d5c0e8aca93d753ac8
-
SHA512
be1c2578771b2ac6043261178a851278754c3bab02a30ae55178cdc9f75c1ab7e8251880ded629fcc246a9cd90c2410d6cbfe16980b8eaa78ac1d0a9fe7a9ab6
-
SSDEEP
3072:skOI4o++PFyMzlLi174dus0sQ5AQK53gvQADoq0NIVN40tUd2beRi/725898O:TCUo74xIZDolNIDrtY2sij25898
Malware Config
Extracted
nymaim
208.67.104.97
85.31.46.167
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1412 Cleaner.exe -
Deletes itself 1 IoCs
pid Process 568 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 584 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1736 1412 WerFault.exe 32 -
Kills process with taskkill 1 IoCs
pid Process 2000 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1280 file.exe 1280 file.exe 1280 file.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1412 Cleaner.exe Token: SeDebugPrivilege 2000 taskkill.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1280 wrote to memory of 584 1280 file.exe 30 PID 1280 wrote to memory of 584 1280 file.exe 30 PID 1280 wrote to memory of 584 1280 file.exe 30 PID 1280 wrote to memory of 584 1280 file.exe 30 PID 584 wrote to memory of 1412 584 cmd.exe 32 PID 584 wrote to memory of 1412 584 cmd.exe 32 PID 584 wrote to memory of 1412 584 cmd.exe 32 PID 584 wrote to memory of 1412 584 cmd.exe 32 PID 1412 wrote to memory of 1736 1412 Cleaner.exe 34 PID 1412 wrote to memory of 1736 1412 Cleaner.exe 34 PID 1412 wrote to memory of 1736 1412 Cleaner.exe 34 PID 1280 wrote to memory of 568 1280 file.exe 35 PID 1280 wrote to memory of 568 1280 file.exe 35 PID 1280 wrote to memory of 568 1280 file.exe 35 PID 1280 wrote to memory of 568 1280 file.exe 35 PID 568 wrote to memory of 2000 568 cmd.exe 37 PID 568 wrote to memory of 2000 568 cmd.exe 37 PID 568 wrote to memory of 2000 568 cmd.exe 37 PID 568 wrote to memory of 2000 568 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\LQEfoYe18KD8SzD1OkA2ItpRYhg5A\Cleaner.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Local\Temp\LQEfoYe18KD8SzD1OkA2ItpRYhg5A\Cleaner.exe"C:\Users\Admin\AppData\Local\Temp\LQEfoYe18KD8SzD1OkA2ItpRYhg5A\Cleaner.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1412 -s 11524⤵
- Program crash
PID:1736
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "file.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\file.exe" & exit2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "file.exe" /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD52ecb51ab00c5f340380ecf849291dbcf
SHA11a4dffbce2a4ce65495ed79eab42a4da3b660931
SHA256f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf
SHA512e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b
-
Filesize
2.4MB
MD579754768767380ef36ef446c6a1709e4
SHA12af83a6e20d7efc3119d312534b3f3968d17776e
SHA256cd6bb6fdf80bec69630a61707383e6430463751463635f35fce42eb97daa7060
SHA5126f88e9e5f5309ff1e87666a8066333660db37f85031db6dbfb28460700a31d303e140f8dd5fe0e71f2de01706ac7e1317b8a6fd2d992a47bdaa3bb591965f461
-
Filesize
2.4MB
MD579754768767380ef36ef446c6a1709e4
SHA12af83a6e20d7efc3119d312534b3f3968d17776e
SHA256cd6bb6fdf80bec69630a61707383e6430463751463635f35fce42eb97daa7060
SHA5126f88e9e5f5309ff1e87666a8066333660db37f85031db6dbfb28460700a31d303e140f8dd5fe0e71f2de01706ac7e1317b8a6fd2d992a47bdaa3bb591965f461
-
Filesize
2.4MB
MD579754768767380ef36ef446c6a1709e4
SHA12af83a6e20d7efc3119d312534b3f3968d17776e
SHA256cd6bb6fdf80bec69630a61707383e6430463751463635f35fce42eb97daa7060
SHA5126f88e9e5f5309ff1e87666a8066333660db37f85031db6dbfb28460700a31d303e140f8dd5fe0e71f2de01706ac7e1317b8a6fd2d992a47bdaa3bb591965f461