Analysis
-
max time kernel
79s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2022 22:08
Static task
static1
Behavioral task
behavioral1
Sample
4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87.exe
Resource
win7-20220812-en
General
-
Target
4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87.exe
-
Size
2.4MB
-
MD5
b2c6b3363df999810d16e871f5124581
-
SHA1
b2ac167eacdd584b712d5460f91365168addbd65
-
SHA256
4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87
-
SHA512
7da471485cc38cf91d246e8d46606c4ec619ae5b867cc234de0aba47f5caaec95f61242f20e92328618386c431584b30c85fa6ec0c864043389c6f9cf53028f5
-
SSDEEP
49152:Z2P/vOk2Cz2bnnZ9wRmTb0YtY1UBX8gjjMh8+V/B5c8wmbNczX5z9Ap0cnWfA5hq:Mfd2w2zPww0YY1CX8OcV/TRwmW1zBqWt
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3996 is-CKH9H.tmp 1184 fbsearcher62.exe 4876 CQ1Buanwq6u.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation fbsearcher62.exe -
Loads dropped DLL 1 IoCs
pid Process 3996 is-CKH9H.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\fbSearcher\is-427NB.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\is-AQJVV.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\is-S68E5.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\is-3F16A.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\is-0JC88.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\is-BAOT7.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\is-IRAU7.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\is-0OASI.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\is-2TFIF.tmp is-CKH9H.tmp File created C:\Program Files (x86)\fbSearcher\unins000.dat is-CKH9H.tmp File opened for modification C:\Program Files (x86)\fbSearcher\fbsearcher62.exe is-CKH9H.tmp File opened for modification C:\Program Files (x86)\fbSearcher\unins000.dat is-CKH9H.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1992 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1184 fbsearcher62.exe 1184 fbsearcher62.exe 1184 fbsearcher62.exe 1184 fbsearcher62.exe 1184 fbsearcher62.exe 1184 fbsearcher62.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1992 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2760 wrote to memory of 3996 2760 4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87.exe 81 PID 2760 wrote to memory of 3996 2760 4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87.exe 81 PID 2760 wrote to memory of 3996 2760 4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87.exe 81 PID 3996 wrote to memory of 1184 3996 is-CKH9H.tmp 82 PID 3996 wrote to memory of 1184 3996 is-CKH9H.tmp 82 PID 3996 wrote to memory of 1184 3996 is-CKH9H.tmp 82 PID 1184 wrote to memory of 4876 1184 fbsearcher62.exe 85 PID 1184 wrote to memory of 4876 1184 fbsearcher62.exe 85 PID 1184 wrote to memory of 4876 1184 fbsearcher62.exe 85 PID 1184 wrote to memory of 4540 1184 fbsearcher62.exe 92 PID 1184 wrote to memory of 4540 1184 fbsearcher62.exe 92 PID 1184 wrote to memory of 4540 1184 fbsearcher62.exe 92 PID 4540 wrote to memory of 1992 4540 cmd.exe 94 PID 4540 wrote to memory of 1992 4540 cmd.exe 94 PID 4540 wrote to memory of 1992 4540 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87.exe"C:\Users\Admin\AppData\Local\Temp\4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\is-2263A.tmp\is-CKH9H.tmp"C:\Users\Admin\AppData\Local\Temp\is-2263A.tmp\is-CKH9H.tmp" /SL4 $A0032 "C:\Users\Admin\AppData\Local\Temp\4a75d423320fd96f2702fc780f438337c7b3e1754b0ee590a021cf8b3094ef87.exe" 2311436 527362⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Program Files (x86)\fbSearcher\fbsearcher62.exe"C:\Program Files (x86)\fbSearcher\fbsearcher62.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Roaming\{1ca2f389-1ab8-11ed-aebb-806e6f6e6963}\CQ1Buanwq6u.exe
- Executes dropped EXE
PID:4876
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "fbsearcher62.exe" /f & erase "C:\Program Files (x86)\fbSearcher\fbsearcher62.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "fbsearcher62.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD5491cdf7b3490fc39ba9fe362705ea216
SHA131c07f3f5989a1e77b499d9ce50801a7b76d249a
SHA2562449e098b688a50d4897c202e790f7d1450a56a73ef5109417ea50bd9d38c5c3
SHA5121cd931e8140e3ee55653e0094c8217300b5cd882845a76780a854775e0fc698511542ac65b4ba2c5a5c5c62ffb17262f924b153812de413cffd0f9177d01cab0
-
Filesize
3.8MB
MD5491cdf7b3490fc39ba9fe362705ea216
SHA131c07f3f5989a1e77b499d9ce50801a7b76d249a
SHA2562449e098b688a50d4897c202e790f7d1450a56a73ef5109417ea50bd9d38c5c3
SHA5121cd931e8140e3ee55653e0094c8217300b5cd882845a76780a854775e0fc698511542ac65b4ba2c5a5c5c62ffb17262f924b153812de413cffd0f9177d01cab0
-
Filesize
657KB
MD57cd12c54a9751ca6eee6ab0c85fb68f5
SHA176562e9b7888b6d20d67addb5a90b68b54a51987
SHA256e82cabb027db8846c3430be760f137afa164c36f9e1b93a6e34c96de0b2c5a5f
SHA51227ba5d2f719aaac2ead6fb42f23af3aa866f75026be897cd2f561f3e383904e89e6043bd22b4ae24f69787bd258a68ff696c09c03d656cbf7c79c2a52d8d82cc
-
Filesize
657KB
MD57cd12c54a9751ca6eee6ab0c85fb68f5
SHA176562e9b7888b6d20d67addb5a90b68b54a51987
SHA256e82cabb027db8846c3430be760f137afa164c36f9e1b93a6e34c96de0b2c5a5f
SHA51227ba5d2f719aaac2ead6fb42f23af3aa866f75026be897cd2f561f3e383904e89e6043bd22b4ae24f69787bd258a68ff696c09c03d656cbf7c79c2a52d8d82cc
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c