Analysis
-
max time kernel
109s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 16:48
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
1ec08d22c73ec54b3ffafceb09f9c835
-
SHA1
0b8ba1ee18240553ebb89cce68e7ae122e985a59
-
SHA256
95c52fe0619fa35b7be05faaeb8e64d85ab9af4e57e9f2e2b76569c097724333
-
SHA512
3b1bdc5a6c5031558f28e12348f4b3791954a4b980478b423bfdf5a9f418414cb41581a52e7222c5ad116ae25cf227559dda11468e520ad279bb4e833e98a994
-
SSDEEP
24576:pizmabQB9IUXNVP8DsIiYBlp/C2xNwxDO8ECmILxgZIY7eCLxYiQ:imabQHXTEDstYBz/C2xMD0lILeNeViQ
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
is-KDP86.tmpPrintFolders.exe9HwM82d7r.exepid process 936 is-KDP86.tmp 652 PrintFolders.exe 1020 9HwM82d7r.exe -
Loads dropped DLL 10 IoCs
Processes:
file.exeis-KDP86.tmpPrintFolders.exe9HwM82d7r.exepid process 1620 file.exe 936 is-KDP86.tmp 936 is-KDP86.tmp 936 is-KDP86.tmp 936 is-KDP86.tmp 652 PrintFolders.exe 652 PrintFolders.exe 652 PrintFolders.exe 1020 9HwM82d7r.exe 1020 9HwM82d7r.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
Processes:
is-KDP86.tmpdescription ioc process File created C:\Program Files (x86)\PrintFolders\unins000.dat is-KDP86.tmp File created C:\Program Files (x86)\PrintFolders\is-5IJOI.tmp is-KDP86.tmp File created C:\Program Files (x86)\PrintFolders\is-2P0F6.tmp is-KDP86.tmp File created C:\Program Files (x86)\PrintFolders\is-S4PJ0.tmp is-KDP86.tmp File created C:\Program Files (x86)\PrintFolders\is-O072L.tmp is-KDP86.tmp File created C:\Program Files (x86)\PrintFolders\is-O6389.tmp is-KDP86.tmp File created C:\Program Files (x86)\PrintFolders\is-BDAQL.tmp is-KDP86.tmp File opened for modification C:\Program Files (x86)\PrintFolders\unins000.dat is-KDP86.tmp File opened for modification C:\Program Files (x86)\PrintFolders\PrintFolders.exe is-KDP86.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1996 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
PrintFolders.exepid process 652 PrintFolders.exe 652 PrintFolders.exe 652 PrintFolders.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
is-KDP86.tmptaskkill.exedescription pid process Token: SeRestorePrivilege 936 is-KDP86.tmp Token: SeBackupPrivilege 936 is-KDP86.tmp Token: SeDebugPrivilege 1996 taskkill.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
file.exeis-KDP86.tmpPrintFolders.execmd.exedescription pid process target process PID 1620 wrote to memory of 936 1620 file.exe is-KDP86.tmp PID 1620 wrote to memory of 936 1620 file.exe is-KDP86.tmp PID 1620 wrote to memory of 936 1620 file.exe is-KDP86.tmp PID 1620 wrote to memory of 936 1620 file.exe is-KDP86.tmp PID 1620 wrote to memory of 936 1620 file.exe is-KDP86.tmp PID 1620 wrote to memory of 936 1620 file.exe is-KDP86.tmp PID 1620 wrote to memory of 936 1620 file.exe is-KDP86.tmp PID 936 wrote to memory of 652 936 is-KDP86.tmp PrintFolders.exe PID 936 wrote to memory of 652 936 is-KDP86.tmp PrintFolders.exe PID 936 wrote to memory of 652 936 is-KDP86.tmp PrintFolders.exe PID 936 wrote to memory of 652 936 is-KDP86.tmp PrintFolders.exe PID 936 wrote to memory of 652 936 is-KDP86.tmp PrintFolders.exe PID 936 wrote to memory of 652 936 is-KDP86.tmp PrintFolders.exe PID 936 wrote to memory of 652 936 is-KDP86.tmp PrintFolders.exe PID 652 wrote to memory of 1020 652 PrintFolders.exe 9HwM82d7r.exe PID 652 wrote to memory of 1020 652 PrintFolders.exe 9HwM82d7r.exe PID 652 wrote to memory of 1020 652 PrintFolders.exe 9HwM82d7r.exe PID 652 wrote to memory of 1020 652 PrintFolders.exe 9HwM82d7r.exe PID 652 wrote to memory of 1020 652 PrintFolders.exe 9HwM82d7r.exe PID 652 wrote to memory of 1020 652 PrintFolders.exe 9HwM82d7r.exe PID 652 wrote to memory of 1020 652 PrintFolders.exe 9HwM82d7r.exe PID 652 wrote to memory of 1420 652 PrintFolders.exe cmd.exe PID 652 wrote to memory of 1420 652 PrintFolders.exe cmd.exe PID 652 wrote to memory of 1420 652 PrintFolders.exe cmd.exe PID 652 wrote to memory of 1420 652 PrintFolders.exe cmd.exe PID 652 wrote to memory of 1420 652 PrintFolders.exe cmd.exe PID 652 wrote to memory of 1420 652 PrintFolders.exe cmd.exe PID 652 wrote to memory of 1420 652 PrintFolders.exe cmd.exe PID 1420 wrote to memory of 1996 1420 cmd.exe taskkill.exe PID 1420 wrote to memory of 1996 1420 cmd.exe taskkill.exe PID 1420 wrote to memory of 1996 1420 cmd.exe taskkill.exe PID 1420 wrote to memory of 1996 1420 cmd.exe taskkill.exe PID 1420 wrote to memory of 1996 1420 cmd.exe taskkill.exe PID 1420 wrote to memory of 1996 1420 cmd.exe taskkill.exe PID 1420 wrote to memory of 1996 1420 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\is-P07R2.tmp\is-KDP86.tmp"C:\Users\Admin\AppData\Local\Temp\is-P07R2.tmp\is-KDP86.tmp" /SL4 $7012A "C:\Users\Admin\AppData\Local\Temp\file.exe" 1057382 517122⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Program Files (x86)\PrintFolders\PrintFolders.exe"C:\Program Files (x86)\PrintFolders\PrintFolders.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\9HwM82d7r.exe
- Executes dropped EXE
- Loads dropped DLL
PID:1020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "PrintFolders.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD582567477c83313954fb847ac4dfb41db
SHA10f0e5d52d220b7a4457255ec824a6743402d2cd4
SHA256fa67ad225dff612d2fa729afd856ff256204dd8693140d667a4a369a9660e17e
SHA512331f06765f84561e66f69111be156f2985b7a8d767e824c3381bf0e8d25f72f255f41f0a9ac9f0cf9c0ce511959695680b1c788c1c9e75074b79689952dde693
-
Filesize
1.4MB
MD582567477c83313954fb847ac4dfb41db
SHA10f0e5d52d220b7a4457255ec824a6743402d2cd4
SHA256fa67ad225dff612d2fa729afd856ff256204dd8693140d667a4a369a9660e17e
SHA512331f06765f84561e66f69111be156f2985b7a8d767e824c3381bf0e8d25f72f255f41f0a9ac9f0cf9c0ce511959695680b1c788c1c9e75074b79689952dde693
-
Filesize
643KB
MD585b94e72c3f2d2b5464e2aaf3c9e242a
SHA1ce7ccae5f50a990d059d59292d4a332979e162ba
SHA2561441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7
SHA512c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880
-
Filesize
643KB
MD585b94e72c3f2d2b5464e2aaf3c9e242a
SHA1ce7ccae5f50a990d059d59292d4a332979e162ba
SHA2561441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7
SHA512c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
1.4MB
MD582567477c83313954fb847ac4dfb41db
SHA10f0e5d52d220b7a4457255ec824a6743402d2cd4
SHA256fa67ad225dff612d2fa729afd856ff256204dd8693140d667a4a369a9660e17e
SHA512331f06765f84561e66f69111be156f2985b7a8d767e824c3381bf0e8d25f72f255f41f0a9ac9f0cf9c0ce511959695680b1c788c1c9e75074b79689952dde693
-
Filesize
1.4MB
MD582567477c83313954fb847ac4dfb41db
SHA10f0e5d52d220b7a4457255ec824a6743402d2cd4
SHA256fa67ad225dff612d2fa729afd856ff256204dd8693140d667a4a369a9660e17e
SHA512331f06765f84561e66f69111be156f2985b7a8d767e824c3381bf0e8d25f72f255f41f0a9ac9f0cf9c0ce511959695680b1c788c1c9e75074b79689952dde693
-
Filesize
1.4MB
MD582567477c83313954fb847ac4dfb41db
SHA10f0e5d52d220b7a4457255ec824a6743402d2cd4
SHA256fa67ad225dff612d2fa729afd856ff256204dd8693140d667a4a369a9660e17e
SHA512331f06765f84561e66f69111be156f2985b7a8d767e824c3381bf0e8d25f72f255f41f0a9ac9f0cf9c0ce511959695680b1c788c1c9e75074b79689952dde693
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
643KB
MD585b94e72c3f2d2b5464e2aaf3c9e242a
SHA1ce7ccae5f50a990d059d59292d4a332979e162ba
SHA2561441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7
SHA512c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c