Analysis
-
max time kernel
60s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
12-01-2023 07:34
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
6d0af6f42cfdd778b7911be42f6e4161
-
SHA1
7b28678ce7b46a5cf5d7c5a147f486b564714702
-
SHA256
f656facd5a4f01d087dae1ab49a12040b80ff9d90fdbf890945fa9cfba929894
-
SHA512
ac33d7ce81ad53d64b29c9257650c23018f8271ae6a5abfd317997759a51cb7e25465f6a1ba8978087f9b6d1abe3d3f4ef4531604b8ab7650f5a51e3f8cbb043
-
SSDEEP
24576:220Sx+Gm7L8eBYlPAKw1/6jHpEISkkt0MoE1gXC75ld1qSVpk:2283L8eBYGKo9R7tuEld1qapk
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
file.tmpMitFiles138.exeATXmw8.exepid process 1804 file.tmp 1768 MitFiles138.exe 2004 ATXmw8.exe -
Loads dropped DLL 6 IoCs
Processes:
file.exefile.tmpMitFiles138.exepid process 1140 file.exe 1804 file.tmp 1804 file.tmp 1804 file.tmp 1804 file.tmp 1768 MitFiles138.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
Processes:
file.tmpdescription ioc process File created C:\Program Files (x86)\Mit Files\is-KUIDT.tmp file.tmp File created C:\Program Files (x86)\Mit Files\is-NL6SI.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-5A6QQ.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-LLU9L.tmp file.tmp File created C:\Program Files (x86)\Mit Files\is-4KKN9.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-2KN75.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-P466B.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-3C6CL.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-IU98D.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-GF90E.tmp file.tmp File created C:\Program Files (x86)\Mit Files\unins000.dat file.tmp File created C:\Program Files (x86)\Mit Files\language\is-IS9O4.tmp file.tmp File created C:\Program Files (x86)\Mit Files\is-OOV9U.tmp file.tmp File created C:\Program Files (x86)\Mit Files\is-T5LQT.tmp file.tmp File opened for modification C:\Program Files (x86)\Mit Files\unins000.dat file.tmp File opened for modification C:\Program Files (x86)\Mit Files\MitFiles138.exe file.tmp File created C:\Program Files (x86)\Mit Files\language\is-7REMH.tmp file.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1844 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
MitFiles138.exepid process 1768 MitFiles138.exe 1768 MitFiles138.exe 1768 MitFiles138.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1844 taskkill.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
file.exefile.tmpMitFiles138.execmd.exedescription pid process target process PID 1140 wrote to memory of 1804 1140 file.exe file.tmp PID 1140 wrote to memory of 1804 1140 file.exe file.tmp PID 1140 wrote to memory of 1804 1140 file.exe file.tmp PID 1140 wrote to memory of 1804 1140 file.exe file.tmp PID 1140 wrote to memory of 1804 1140 file.exe file.tmp PID 1140 wrote to memory of 1804 1140 file.exe file.tmp PID 1140 wrote to memory of 1804 1140 file.exe file.tmp PID 1804 wrote to memory of 1768 1804 file.tmp MitFiles138.exe PID 1804 wrote to memory of 1768 1804 file.tmp MitFiles138.exe PID 1804 wrote to memory of 1768 1804 file.tmp MitFiles138.exe PID 1804 wrote to memory of 1768 1804 file.tmp MitFiles138.exe PID 1768 wrote to memory of 2004 1768 MitFiles138.exe ATXmw8.exe PID 1768 wrote to memory of 2004 1768 MitFiles138.exe ATXmw8.exe PID 1768 wrote to memory of 2004 1768 MitFiles138.exe ATXmw8.exe PID 1768 wrote to memory of 2004 1768 MitFiles138.exe ATXmw8.exe PID 1768 wrote to memory of 1508 1768 MitFiles138.exe cmd.exe PID 1768 wrote to memory of 1508 1768 MitFiles138.exe cmd.exe PID 1768 wrote to memory of 1508 1768 MitFiles138.exe cmd.exe PID 1768 wrote to memory of 1508 1768 MitFiles138.exe cmd.exe PID 1508 wrote to memory of 1844 1508 cmd.exe taskkill.exe PID 1508 wrote to memory of 1844 1508 cmd.exe taskkill.exe PID 1508 wrote to memory of 1844 1508 cmd.exe taskkill.exe PID 1508 wrote to memory of 1844 1508 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\is-I569V.tmp\file.tmp"C:\Users\Admin\AppData\Local\Temp\is-I569V.tmp\file.tmp" /SL5="$60126,1330527,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Program Files (x86)\Mit Files\MitFiles138.exe"C:\Program Files (x86)\Mit Files\MitFiles138.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\ATXmw8.exe
- Executes dropped EXE
PID:2004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "MitFiles138.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD535f3fcb87a84fed1040b1b92817c5e75
SHA1b2d8e667905d9ad8998893a8ddb6b9b7557e730b
SHA256317bab3153f9f57578f22fa66e045f3a169211fef8beffa007c83bdb66c4204a
SHA5122e5c4cc559a53270d409579030958651b251be497b6f000167f06c683bf445fe947f95e827fce3e3dea194ed970ea4f3483e9bf45bc31716cc3bac3f8f2705f5
-
Filesize
1.8MB
MD535f3fcb87a84fed1040b1b92817c5e75
SHA1b2d8e667905d9ad8998893a8ddb6b9b7557e730b
SHA256317bab3153f9f57578f22fa66e045f3a169211fef8beffa007c83bdb66c4204a
SHA5122e5c4cc559a53270d409579030958651b251be497b6f000167f06c683bf445fe947f95e827fce3e3dea194ed970ea4f3483e9bf45bc31716cc3bac3f8f2705f5
-
Filesize
695KB
MD5415533bb40980951c966665cff9e2fe7
SHA1fce396c8fa01876dd008f22c8be9a9b706f4aaec
SHA256f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734
SHA5123a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae
-
Filesize
695KB
MD5415533bb40980951c966665cff9e2fe7
SHA1fce396c8fa01876dd008f22c8be9a9b706f4aaec
SHA256f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734
SHA5123a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
1.8MB
MD535f3fcb87a84fed1040b1b92817c5e75
SHA1b2d8e667905d9ad8998893a8ddb6b9b7557e730b
SHA256317bab3153f9f57578f22fa66e045f3a169211fef8beffa007c83bdb66c4204a
SHA5122e5c4cc559a53270d409579030958651b251be497b6f000167f06c683bf445fe947f95e827fce3e3dea194ed970ea4f3483e9bf45bc31716cc3bac3f8f2705f5
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
695KB
MD5415533bb40980951c966665cff9e2fe7
SHA1fce396c8fa01876dd008f22c8be9a9b706f4aaec
SHA256f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734
SHA5123a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c