Analysis
-
max time kernel
169s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2022, 01:46
Static task
static1
Behavioral task
behavioral1
Sample
69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6.exe
Resource
win7-20221111-en
General
-
Target
69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6.exe
-
Size
3.6MB
-
MD5
a51b546bb1c42441a59008d0f44979a9
-
SHA1
683c32a3fbeb6a500720a735b762f6bc17a03099
-
SHA256
69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6
-
SHA512
11132d82f7d77f223d8fa9dee7242d7b99b9a1c71b77a17a45e52c9be9cda5a3b5c037456495579281eaace2281d55f8bafd73ef4f47e14aaa1984e04fc6109d
-
SSDEEP
98304:g7XBEdsK1Ukb0ItwokRqvyG+HjkRTDOKdY8JrsXcyM:sBEdHHKd0b6jufj9qXcyM
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2080 is-Q44BB.tmp 5016 PrintFolders.exe 3900 2gU1ee.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation PrintFolders.exe -
Loads dropped DLL 1 IoCs
pid Process 2080 is-Q44BB.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\PrintFolders\is-RDMO3.tmp is-Q44BB.tmp File created C:\Program Files (x86)\PrintFolders\is-998CE.tmp is-Q44BB.tmp File created C:\Program Files (x86)\PrintFolders\is-QPVAA.tmp is-Q44BB.tmp File created C:\Program Files (x86)\PrintFolders\is-AGJP1.tmp is-Q44BB.tmp File opened for modification C:\Program Files (x86)\PrintFolders\PrintFolders.exe is-Q44BB.tmp File created C:\Program Files (x86)\PrintFolders\unins000.dat is-Q44BB.tmp File created C:\Program Files (x86)\PrintFolders\is-E7MM9.tmp is-Q44BB.tmp File created C:\Program Files (x86)\PrintFolders\is-0IB0Q.tmp is-Q44BB.tmp File opened for modification C:\Program Files (x86)\PrintFolders\unins000.dat is-Q44BB.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 4884 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5016 PrintFolders.exe 5016 PrintFolders.exe 5016 PrintFolders.exe 5016 PrintFolders.exe 5016 PrintFolders.exe 5016 PrintFolders.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5016 PrintFolders.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4884 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4860 wrote to memory of 2080 4860 69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6.exe 82 PID 4860 wrote to memory of 2080 4860 69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6.exe 82 PID 4860 wrote to memory of 2080 4860 69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6.exe 82 PID 2080 wrote to memory of 5016 2080 is-Q44BB.tmp 84 PID 2080 wrote to memory of 5016 2080 is-Q44BB.tmp 84 PID 2080 wrote to memory of 5016 2080 is-Q44BB.tmp 84 PID 5016 wrote to memory of 3900 5016 PrintFolders.exe 85 PID 5016 wrote to memory of 3900 5016 PrintFolders.exe 85 PID 5016 wrote to memory of 3900 5016 PrintFolders.exe 85 PID 5016 wrote to memory of 4240 5016 PrintFolders.exe 87 PID 5016 wrote to memory of 4240 5016 PrintFolders.exe 87 PID 5016 wrote to memory of 4240 5016 PrintFolders.exe 87 PID 4240 wrote to memory of 4884 4240 cmd.exe 89 PID 4240 wrote to memory of 4884 4240 cmd.exe 89 PID 4240 wrote to memory of 4884 4240 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6.exe"C:\Users\Admin\AppData\Local\Temp\69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Local\Temp\is-23HQH.tmp\is-Q44BB.tmp"C:\Users\Admin\AppData\Local\Temp\is-23HQH.tmp\is-Q44BB.tmp" /SL4 $B0050 "C:\Users\Admin\AppData\Local\Temp\69869449ef2736d638baa988e6254c7d0c854de27d2d6e7225bf9f1f3b4fedb6.exe" 3511252 517122⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Program Files (x86)\PrintFolders\PrintFolders.exe"C:\Program Files (x86)\PrintFolders\PrintFolders.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\2gU1ee.exe
- Executes dropped EXE
PID:3900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "PrintFolders.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5ec6a04699e775d6f377fe92d519584b4
SHA152e537d380eebf8f8d47bd4a1a970bb67834b92f
SHA25663c58ba080fa5cf1cfa853cc60b9cea6d866da3454b3250b16b22b8278f0a203
SHA512a8d1d01dfe5e72b705caba708d662c228ea785e464e38161daec1468ddb9a1042b0fae3df3b661a65d22e4bfce44b734c9a5724176ccb3d0bd0b3dfa9af94d6d
-
Filesize
5.9MB
MD5ec6a04699e775d6f377fe92d519584b4
SHA152e537d380eebf8f8d47bd4a1a970bb67834b92f
SHA25663c58ba080fa5cf1cfa853cc60b9cea6d866da3454b3250b16b22b8278f0a203
SHA512a8d1d01dfe5e72b705caba708d662c228ea785e464e38161daec1468ddb9a1042b0fae3df3b661a65d22e4bfce44b734c9a5724176ccb3d0bd0b3dfa9af94d6d
-
Filesize
643KB
MD5363a4d2aa5d6cf5cbb2267cccf0c4436
SHA1a4cdb756698ed28f522956166a6292e9e309dd9c
SHA256b5cd942dd7019c1cda1715e4ce942094c41ad1e7bc7c5f63fe3ab7d97bc5a021
SHA512b5929be6e258a63557f376b50a40f6d465cbd372a88e7dcae7944faacb9181cd55873f52dee99cee2e3705596b3b55cb6f784db800f5a32f06e63b9ead3e7c70
-
Filesize
643KB
MD5363a4d2aa5d6cf5cbb2267cccf0c4436
SHA1a4cdb756698ed28f522956166a6292e9e309dd9c
SHA256b5cd942dd7019c1cda1715e4ce942094c41ad1e7bc7c5f63fe3ab7d97bc5a021
SHA512b5929be6e258a63557f376b50a40f6d465cbd372a88e7dcae7944faacb9181cd55873f52dee99cee2e3705596b3b55cb6f784db800f5a32f06e63b9ead3e7c70
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c