Analysis
-
max time kernel
98s -
max time network
101s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 16:32
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
936c185716e8f7d85b06a59c28e39b77
-
SHA1
acee4c9270daa38ae364c24ae4c99b1057ca1148
-
SHA256
050de32f0e556f3958f28d94ab1434d8b2adc592c2517519c687ce3bc49cc72d
-
SHA512
73a7c5e5674ae8256752818c9da59ce104d5721426f777cbe0be09133f799a84e7ae353f1efca06adef4fcc1374adca532b95f94e34c3cc450d8f0c840663e8d
-
SSDEEP
24576:VizpEhO8pNVSjTSFicAb7Vv8Pn7lDaKyQqx4ZDrs2mydjq9uZrweMgZIY7eCLxYp:+2hOeNvibb9UaKHbZDo2mydjCu1wANef
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
is-RKKI9.tmpPrintFolders.exeoqk3r0fDUBL.exepid process 960 is-RKKI9.tmp 1664 PrintFolders.exe 1156 oqk3r0fDUBL.exe -
Loads dropped DLL 10 IoCs
Processes:
file.exeis-RKKI9.tmpPrintFolders.exeoqk3r0fDUBL.exepid process 272 file.exe 960 is-RKKI9.tmp 960 is-RKKI9.tmp 960 is-RKKI9.tmp 960 is-RKKI9.tmp 1664 PrintFolders.exe 1664 PrintFolders.exe 1664 PrintFolders.exe 1156 oqk3r0fDUBL.exe 1156 oqk3r0fDUBL.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
Processes:
is-RKKI9.tmpdescription ioc process File created C:\Program Files (x86)\PrintFolders\unins000.dat is-RKKI9.tmp File created C:\Program Files (x86)\PrintFolders\is-RT02S.tmp is-RKKI9.tmp File opened for modification C:\Program Files (x86)\PrintFolders\unins000.dat is-RKKI9.tmp File opened for modification C:\Program Files (x86)\PrintFolders\PrintFolders.exe is-RKKI9.tmp File created C:\Program Files (x86)\PrintFolders\is-7O456.tmp is-RKKI9.tmp File created C:\Program Files (x86)\PrintFolders\is-7RVJ4.tmp is-RKKI9.tmp File created C:\Program Files (x86)\PrintFolders\is-5U063.tmp is-RKKI9.tmp File created C:\Program Files (x86)\PrintFolders\is-87075.tmp is-RKKI9.tmp File created C:\Program Files (x86)\PrintFolders\is-IOPNO.tmp is-RKKI9.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 396 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
PrintFolders.exepid process 1664 PrintFolders.exe 1664 PrintFolders.exe 1664 PrintFolders.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
is-RKKI9.tmptaskkill.exedescription pid process Token: SeRestorePrivilege 960 is-RKKI9.tmp Token: SeBackupPrivilege 960 is-RKKI9.tmp Token: SeDebugPrivilege 396 taskkill.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
file.exeis-RKKI9.tmpPrintFolders.execmd.exedescription pid process target process PID 272 wrote to memory of 960 272 file.exe is-RKKI9.tmp PID 272 wrote to memory of 960 272 file.exe is-RKKI9.tmp PID 272 wrote to memory of 960 272 file.exe is-RKKI9.tmp PID 272 wrote to memory of 960 272 file.exe is-RKKI9.tmp PID 272 wrote to memory of 960 272 file.exe is-RKKI9.tmp PID 272 wrote to memory of 960 272 file.exe is-RKKI9.tmp PID 272 wrote to memory of 960 272 file.exe is-RKKI9.tmp PID 960 wrote to memory of 1664 960 is-RKKI9.tmp PrintFolders.exe PID 960 wrote to memory of 1664 960 is-RKKI9.tmp PrintFolders.exe PID 960 wrote to memory of 1664 960 is-RKKI9.tmp PrintFolders.exe PID 960 wrote to memory of 1664 960 is-RKKI9.tmp PrintFolders.exe PID 960 wrote to memory of 1664 960 is-RKKI9.tmp PrintFolders.exe PID 960 wrote to memory of 1664 960 is-RKKI9.tmp PrintFolders.exe PID 960 wrote to memory of 1664 960 is-RKKI9.tmp PrintFolders.exe PID 1664 wrote to memory of 1156 1664 PrintFolders.exe oqk3r0fDUBL.exe PID 1664 wrote to memory of 1156 1664 PrintFolders.exe oqk3r0fDUBL.exe PID 1664 wrote to memory of 1156 1664 PrintFolders.exe oqk3r0fDUBL.exe PID 1664 wrote to memory of 1156 1664 PrintFolders.exe oqk3r0fDUBL.exe PID 1664 wrote to memory of 1156 1664 PrintFolders.exe oqk3r0fDUBL.exe PID 1664 wrote to memory of 1156 1664 PrintFolders.exe oqk3r0fDUBL.exe PID 1664 wrote to memory of 1156 1664 PrintFolders.exe oqk3r0fDUBL.exe PID 1664 wrote to memory of 1644 1664 PrintFolders.exe cmd.exe PID 1664 wrote to memory of 1644 1664 PrintFolders.exe cmd.exe PID 1664 wrote to memory of 1644 1664 PrintFolders.exe cmd.exe PID 1664 wrote to memory of 1644 1664 PrintFolders.exe cmd.exe PID 1664 wrote to memory of 1644 1664 PrintFolders.exe cmd.exe PID 1664 wrote to memory of 1644 1664 PrintFolders.exe cmd.exe PID 1664 wrote to memory of 1644 1664 PrintFolders.exe cmd.exe PID 1644 wrote to memory of 396 1644 cmd.exe taskkill.exe PID 1644 wrote to memory of 396 1644 cmd.exe taskkill.exe PID 1644 wrote to memory of 396 1644 cmd.exe taskkill.exe PID 1644 wrote to memory of 396 1644 cmd.exe taskkill.exe PID 1644 wrote to memory of 396 1644 cmd.exe taskkill.exe PID 1644 wrote to memory of 396 1644 cmd.exe taskkill.exe PID 1644 wrote to memory of 396 1644 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Users\Admin\AppData\Local\Temp\is-BH12N.tmp\is-RKKI9.tmp"C:\Users\Admin\AppData\Local\Temp\is-BH12N.tmp\is-RKKI9.tmp" /SL4 $70122 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1088625 517122⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Program Files (x86)\PrintFolders\PrintFolders.exe"C:\Program Files (x86)\PrintFolders\PrintFolders.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\oqk3r0fDUBL.exe
- Executes dropped EXE
- Loads dropped DLL
PID:1156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "PrintFolders.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD55f3bf208978360cd611a5eb515b33c44
SHA172e4328cd80d82458873ff9aa7cbe13166806e50
SHA256caf30a49c960dd96744e22848b133d15c0296cbb77317ca85bb5138e73bc7446
SHA512d0be5ed8ac5fdf73aab56049487a20bd7ec00498495e7aaf2dc46340b5a8b84234d02b97cdea4e990f52ded98bef7e9bb70e77f691ff3745b5043f74e3435963
-
Filesize
1.7MB
MD55f3bf208978360cd611a5eb515b33c44
SHA172e4328cd80d82458873ff9aa7cbe13166806e50
SHA256caf30a49c960dd96744e22848b133d15c0296cbb77317ca85bb5138e73bc7446
SHA512d0be5ed8ac5fdf73aab56049487a20bd7ec00498495e7aaf2dc46340b5a8b84234d02b97cdea4e990f52ded98bef7e9bb70e77f691ff3745b5043f74e3435963
-
Filesize
643KB
MD585b94e72c3f2d2b5464e2aaf3c9e242a
SHA1ce7ccae5f50a990d059d59292d4a332979e162ba
SHA2561441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7
SHA512c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880
-
Filesize
643KB
MD585b94e72c3f2d2b5464e2aaf3c9e242a
SHA1ce7ccae5f50a990d059d59292d4a332979e162ba
SHA2561441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7
SHA512c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
1.7MB
MD55f3bf208978360cd611a5eb515b33c44
SHA172e4328cd80d82458873ff9aa7cbe13166806e50
SHA256caf30a49c960dd96744e22848b133d15c0296cbb77317ca85bb5138e73bc7446
SHA512d0be5ed8ac5fdf73aab56049487a20bd7ec00498495e7aaf2dc46340b5a8b84234d02b97cdea4e990f52ded98bef7e9bb70e77f691ff3745b5043f74e3435963
-
Filesize
1.7MB
MD55f3bf208978360cd611a5eb515b33c44
SHA172e4328cd80d82458873ff9aa7cbe13166806e50
SHA256caf30a49c960dd96744e22848b133d15c0296cbb77317ca85bb5138e73bc7446
SHA512d0be5ed8ac5fdf73aab56049487a20bd7ec00498495e7aaf2dc46340b5a8b84234d02b97cdea4e990f52ded98bef7e9bb70e77f691ff3745b5043f74e3435963
-
Filesize
1.7MB
MD55f3bf208978360cd611a5eb515b33c44
SHA172e4328cd80d82458873ff9aa7cbe13166806e50
SHA256caf30a49c960dd96744e22848b133d15c0296cbb77317ca85bb5138e73bc7446
SHA512d0be5ed8ac5fdf73aab56049487a20bd7ec00498495e7aaf2dc46340b5a8b84234d02b97cdea4e990f52ded98bef7e9bb70e77f691ff3745b5043f74e3435963
-
Filesize
643KB
MD585b94e72c3f2d2b5464e2aaf3c9e242a
SHA1ce7ccae5f50a990d059d59292d4a332979e162ba
SHA2561441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7
SHA512c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c