Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 21:03
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
fc5e076046f33048a0b789d8a0f0147e
-
SHA1
694b7316b2e934e1cbdb10aae502ecfc4995f7fd
-
SHA256
8a8f7abf5691793eab15ad5737c24a58201a6fb858408ad83c933d2e2783c068
-
SHA512
dc8e88d4c97ff30624b3abaf51ef85318fd303e4afedddedcddbd0490d8bfc65e0c84f7c2560dcf443936535b2603d947eca187e893f109f5c137006e014f371
-
SSDEEP
24576:RizBpZCy1pq1LZon1kl8BQBYcEwHihNLZcK4uApNrkYhGKba3MgZIY7eCLxYi0:6Jpq1LZwG2q5HiqBptjWbNeVi0
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
is-5PQBM.tmpPrintFolders.exekE1zipO5nb.exepid process 4568 is-5PQBM.tmp 2528 PrintFolders.exe 3752 kE1zipO5nb.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PrintFolders.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation PrintFolders.exe -
Loads dropped DLL 1 IoCs
Processes:
is-5PQBM.tmppid process 4568 is-5PQBM.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
Processes:
is-5PQBM.tmpdescription ioc process File created C:\Program Files (x86)\PrintFolders\unins000.dat is-5PQBM.tmp File created C:\Program Files (x86)\PrintFolders\is-QBQUC.tmp is-5PQBM.tmp File created C:\Program Files (x86)\PrintFolders\is-JGMRD.tmp is-5PQBM.tmp File opened for modification C:\Program Files (x86)\PrintFolders\PrintFolders.exe is-5PQBM.tmp File created C:\Program Files (x86)\PrintFolders\is-0RH56.tmp is-5PQBM.tmp File created C:\Program Files (x86)\PrintFolders\is-F8BIB.tmp is-5PQBM.tmp File created C:\Program Files (x86)\PrintFolders\is-R08DR.tmp is-5PQBM.tmp File created C:\Program Files (x86)\PrintFolders\is-7UU0E.tmp is-5PQBM.tmp File opened for modification C:\Program Files (x86)\PrintFolders\unins000.dat is-5PQBM.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 216 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
PrintFolders.exepid process 2528 PrintFolders.exe 2528 PrintFolders.exe 2528 PrintFolders.exe 2528 PrintFolders.exe 2528 PrintFolders.exe 2528 PrintFolders.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
PrintFolders.exepid process 2528 PrintFolders.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 216 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
file.exeis-5PQBM.tmpPrintFolders.execmd.exedescription pid process target process PID 3640 wrote to memory of 4568 3640 file.exe is-5PQBM.tmp PID 3640 wrote to memory of 4568 3640 file.exe is-5PQBM.tmp PID 3640 wrote to memory of 4568 3640 file.exe is-5PQBM.tmp PID 4568 wrote to memory of 2528 4568 is-5PQBM.tmp PrintFolders.exe PID 4568 wrote to memory of 2528 4568 is-5PQBM.tmp PrintFolders.exe PID 4568 wrote to memory of 2528 4568 is-5PQBM.tmp PrintFolders.exe PID 2528 wrote to memory of 3752 2528 PrintFolders.exe kE1zipO5nb.exe PID 2528 wrote to memory of 3752 2528 PrintFolders.exe kE1zipO5nb.exe PID 2528 wrote to memory of 3752 2528 PrintFolders.exe kE1zipO5nb.exe PID 2528 wrote to memory of 2840 2528 PrintFolders.exe cmd.exe PID 2528 wrote to memory of 2840 2528 PrintFolders.exe cmd.exe PID 2528 wrote to memory of 2840 2528 PrintFolders.exe cmd.exe PID 2840 wrote to memory of 216 2840 cmd.exe taskkill.exe PID 2840 wrote to memory of 216 2840 cmd.exe taskkill.exe PID 2840 wrote to memory of 216 2840 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\is-8IHN6.tmp\is-5PQBM.tmp"C:\Users\Admin\AppData\Local\Temp\is-8IHN6.tmp\is-5PQBM.tmp" /SL4 $80030 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1232095 517122⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Program Files (x86)\PrintFolders\PrintFolders.exe"C:\Program Files (x86)\PrintFolders\PrintFolders.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Roaming\{6cebb340-6208-11ed-bf50-806e6f6e6963}\kE1zipO5nb.exe
- Executes dropped EXE
PID:3752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "PrintFolders.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5ca93ad432fdd716edb352f61c470ce39
SHA1b8d8b567cd110a41745aa5cb27e9408b5daf0cb2
SHA256a7531d63edb6c8432a38a6c190724909484d4f6f6021ac111b1e9ae948082670
SHA512234194c04dc5be05bdaea3e993843d6a2dbd7e69df23a88564ebf188ceb28e8a7617a06e4293b5f0675a88e29cad61f69b7690641b63107544280a0706446a70
-
Filesize
1.6MB
MD5ca93ad432fdd716edb352f61c470ce39
SHA1b8d8b567cd110a41745aa5cb27e9408b5daf0cb2
SHA256a7531d63edb6c8432a38a6c190724909484d4f6f6021ac111b1e9ae948082670
SHA512234194c04dc5be05bdaea3e993843d6a2dbd7e69df23a88564ebf188ceb28e8a7617a06e4293b5f0675a88e29cad61f69b7690641b63107544280a0706446a70
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
643KB
MD585b94e72c3f2d2b5464e2aaf3c9e242a
SHA1ce7ccae5f50a990d059d59292d4a332979e162ba
SHA2561441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7
SHA512c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880
-
Filesize
643KB
MD585b94e72c3f2d2b5464e2aaf3c9e242a
SHA1ce7ccae5f50a990d059d59292d4a332979e162ba
SHA2561441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7
SHA512c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c