Analysis
-
max time kernel
61s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2023 02:16
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
1.5MB
-
MD5
9a4ad4fc7ab6d12de6e5eea6e7f93cef
-
SHA1
ca4511a28bc83c8403e8bf4a2b6469a75a1d4523
-
SHA256
fffc3847977d1244d741ead040bf11089388721069658cfc65d8ad11583f7aa1
-
SHA512
6a6f9bf442aa859e5bf4cb20ef944ff41c150d7a204acc814a9bc6ec2d7ff4d4e7a0b73240672956040b930ccd719ab3952c8c6bb97a7964b5e28140ecb03128
-
SSDEEP
24576:220Sx+lpZa4TgvTlsWEwfGaZbU4nsK5PjaFtKpXcYc825mVOymF56VpZpgXC75lY:228s4WTlMweahPNBaXKpXsNaZhd1qapk
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
file.tmpMitFiles138.exesvqnSB1.exepid process 1060 file.tmp 4732 MitFiles138.exe 1440 svqnSB1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MitFiles138.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation MitFiles138.exe -
Loads dropped DLL 1 IoCs
Processes:
file.tmppid process 1060 file.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
Processes:
file.tmpdescription ioc process File created C:\Program Files (x86)\Mit Files\is-PKHEV.tmp file.tmp File created C:\Program Files (x86)\Mit Files\is-IIVSN.tmp file.tmp File opened for modification C:\Program Files (x86)\Mit Files\MitFiles138.exe file.tmp File created C:\Program Files (x86)\Mit Files\unins000.dat file.tmp File created C:\Program Files (x86)\Mit Files\language\is-BA9PF.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-764KA.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-O1SGQ.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-DUNHT.tmp file.tmp File opened for modification C:\Program Files (x86)\Mit Files\unins000.dat file.tmp File created C:\Program Files (x86)\Mit Files\language\is-6GTMN.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-29JVV.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-FT343.tmp file.tmp File created C:\Program Files (x86)\Mit Files\is-229MR.tmp file.tmp File created C:\Program Files (x86)\Mit Files\is-ABFUN.tmp file.tmp File created C:\Program Files (x86)\Mit Files\is-E4DQB.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-Q91G1.tmp file.tmp File created C:\Program Files (x86)\Mit Files\language\is-S9HL5.tmp file.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3532 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
MitFiles138.exepid process 4732 MitFiles138.exe 4732 MitFiles138.exe 4732 MitFiles138.exe 4732 MitFiles138.exe 4732 MitFiles138.exe 4732 MitFiles138.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 3532 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
file.exefile.tmpMitFiles138.execmd.exedescription pid process target process PID 4604 wrote to memory of 1060 4604 file.exe file.tmp PID 4604 wrote to memory of 1060 4604 file.exe file.tmp PID 4604 wrote to memory of 1060 4604 file.exe file.tmp PID 1060 wrote to memory of 4732 1060 file.tmp MitFiles138.exe PID 1060 wrote to memory of 4732 1060 file.tmp MitFiles138.exe PID 1060 wrote to memory of 4732 1060 file.tmp MitFiles138.exe PID 4732 wrote to memory of 1440 4732 MitFiles138.exe svqnSB1.exe PID 4732 wrote to memory of 1440 4732 MitFiles138.exe svqnSB1.exe PID 4732 wrote to memory of 1440 4732 MitFiles138.exe svqnSB1.exe PID 4732 wrote to memory of 3832 4732 MitFiles138.exe cmd.exe PID 4732 wrote to memory of 3832 4732 MitFiles138.exe cmd.exe PID 4732 wrote to memory of 3832 4732 MitFiles138.exe cmd.exe PID 3832 wrote to memory of 3532 3832 cmd.exe taskkill.exe PID 3832 wrote to memory of 3532 3832 cmd.exe taskkill.exe PID 3832 wrote to memory of 3532 3832 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\is-A4QMV.tmp\file.tmp"C:\Users\Admin\AppData\Local\Temp\is-A4QMV.tmp\file.tmp" /SL5="$A0032,1330941,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Program Files (x86)\Mit Files\MitFiles138.exe"C:\Program Files (x86)\Mit Files\MitFiles138.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Users\Admin\AppData\Roaming\{6cebb340-6208-11ed-bf50-806e6f6e6963}\svqnSB1.exe
- Executes dropped EXE
PID:1440
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "MitFiles138.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5b1ca226aa98e0cc606fc1c3c5047285b
SHA1283fd7759b6ebf50fc2a43fcc5a2b2d6aea05a77
SHA256cdbcf7962e565f41fff27f7143d7d3e2e834e62ad0745eb432341124c5e5006f
SHA512a8d17aa50d89d763cf45325e6f71e87b52cf0141acb92be3180358c88fe4908652aa544c0ff1edd2d06fda00e35665de261aff254624df052d2f8d3b04ccf0a1
-
Filesize
1.8MB
MD5b1ca226aa98e0cc606fc1c3c5047285b
SHA1283fd7759b6ebf50fc2a43fcc5a2b2d6aea05a77
SHA256cdbcf7962e565f41fff27f7143d7d3e2e834e62ad0745eb432341124c5e5006f
SHA512a8d17aa50d89d763cf45325e6f71e87b52cf0141acb92be3180358c88fe4908652aa544c0ff1edd2d06fda00e35665de261aff254624df052d2f8d3b04ccf0a1
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
695KB
MD5415533bb40980951c966665cff9e2fe7
SHA1fce396c8fa01876dd008f22c8be9a9b706f4aaec
SHA256f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734
SHA5123a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae
-
Filesize
695KB
MD5415533bb40980951c966665cff9e2fe7
SHA1fce396c8fa01876dd008f22c8be9a9b706f4aaec
SHA256f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734
SHA5123a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c