Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:35
Static task
static1
Behavioral task
behavioral1
Sample
e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe
Resource
win10v2004-20221111-en
General
-
Target
e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe
-
Size
123KB
-
MD5
b56c60ed9f715da6b9070fc2d7bcc140
-
SHA1
2050e4857a2a2c0c60db7c968edc074719a75022
-
SHA256
e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7
-
SHA512
5c58aa8419651bc52856d7962774d8e78d45661c08f4f3509738a8d1f88fad980f0ce065315a4b948d8f7fe38065ccb96aa2c40af04212dc829dde6c1639fd56
-
SSDEEP
1536:TkEMcGTsegxg/EL0OJ60IIpl6JHrcMZaVHNYLh3K1CqkLu1K5:uAjrrIITUHrcMZaVHy41Cqf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
nenka.exepid process 2036 nenka.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exepid process 1724 e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
nenka.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\a8123894d0423a3b3b7e96db41f81d1b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\nenka.exe\" .." nenka.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\a8123894d0423a3b3b7e96db41f81d1b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\nenka.exe\" .." nenka.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
nenka.exedescription pid process Token: SeDebugPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe Token: 33 2036 nenka.exe Token: SeIncBasePriorityPrivilege 2036 nenka.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exenenka.exedescription pid process target process PID 1724 wrote to memory of 2036 1724 e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe nenka.exe PID 1724 wrote to memory of 2036 1724 e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe nenka.exe PID 1724 wrote to memory of 2036 1724 e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe nenka.exe PID 1724 wrote to memory of 2036 1724 e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe nenka.exe PID 2036 wrote to memory of 560 2036 nenka.exe netsh.exe PID 2036 wrote to memory of 560 2036 nenka.exe netsh.exe PID 2036 wrote to memory of 560 2036 nenka.exe netsh.exe PID 2036 wrote to memory of 560 2036 nenka.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe"C:\Users\Admin\AppData\Local\Temp\e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\nenka.exe"C:\Users\Admin\AppData\Local\Temp\nenka.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\nenka.exe" "nenka.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD5b56c60ed9f715da6b9070fc2d7bcc140
SHA12050e4857a2a2c0c60db7c968edc074719a75022
SHA256e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7
SHA5125c58aa8419651bc52856d7962774d8e78d45661c08f4f3509738a8d1f88fad980f0ce065315a4b948d8f7fe38065ccb96aa2c40af04212dc829dde6c1639fd56
-
Filesize
123KB
MD5b56c60ed9f715da6b9070fc2d7bcc140
SHA12050e4857a2a2c0c60db7c968edc074719a75022
SHA256e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7
SHA5125c58aa8419651bc52856d7962774d8e78d45661c08f4f3509738a8d1f88fad980f0ce065315a4b948d8f7fe38065ccb96aa2c40af04212dc829dde6c1639fd56
-
Filesize
123KB
MD5b56c60ed9f715da6b9070fc2d7bcc140
SHA12050e4857a2a2c0c60db7c968edc074719a75022
SHA256e985d10405de5c72d770cbf50e0a8f718620b151a81a9adc4d04d8e8e50c87f7
SHA5125c58aa8419651bc52856d7962774d8e78d45661c08f4f3509738a8d1f88fad980f0ce065315a4b948d8f7fe38065ccb96aa2c40af04212dc829dde6c1639fd56