Resubmissions
11-07-2023 09:51
230711-lvjv1ahc5x 1013-01-2023 11:37
230113-nq98hacc5y 1013-01-2023 11:32
230113-nnrclsge88 1013-01-2023 11:26
230113-nj75kacc2x 1013-01-2023 11:18
230113-nd9q7scb7w 10Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2023 11:32
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
20be3aa04cabb748cbbcd0da280b8a8c
-
SHA1
a7cc015a91391d8e6079ce405ad904b533c98851
-
SHA256
2cfbc02e7d51a05a7fc6df05a436402a139d19bfc0df1acee0c2e579fe9ccc17
-
SHA512
d7960e99a79237ada2460016ded9487250e7415798fce335efb3bbd59ec583d761c4b7c8c3f36e54d36cda848a5ffd51ced33a5471ab3c5e5f20223ccdbd18d6
-
SSDEEP
24576:g20hhV6hpivqbb1q6oJ/E9qSnfVUnEdqDs42A+SO0Zavpcjdrc9Yf+kATuCqtn/:g2QVMpVv19fVRcjmhcjdQkATuCE/
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
file.tmpNitFiles451.exe88NjwC0yT7l.exepid process 1912 file.tmp 4444 NitFiles451.exe 1028 88NjwC0yT7l.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NitFiles451.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation NitFiles451.exe -
Loads dropped DLL 1 IoCs
Processes:
file.tmppid process 1912 file.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
Processes:
file.tmpdescription ioc process File created C:\Program Files (x86)\Nit Files\unins000.dat file.tmp File created C:\Program Files (x86)\Nit Files\language\is-F6TQ2.tmp file.tmp File created C:\Program Files (x86)\Nit Files\language\is-G0USS.tmp file.tmp File created C:\Program Files (x86)\Nit Files\language\is-QE92H.tmp file.tmp File created C:\Program Files (x86)\Nit Files\language\is-60182.tmp file.tmp File created C:\Program Files (x86)\Nit Files\language\is-8E736.tmp file.tmp File created C:\Program Files (x86)\Nit Files\is-66DRQ.tmp file.tmp File created C:\Program Files (x86)\Nit Files\is-O7F7M.tmp file.tmp File created C:\Program Files (x86)\Nit Files\language\is-BJACP.tmp file.tmp File created C:\Program Files (x86)\Nit Files\language\is-S55B9.tmp file.tmp File opened for modification C:\Program Files (x86)\Nit Files\NitFiles451.exe file.tmp File created C:\Program Files (x86)\Nit Files\is-3CU37.tmp file.tmp File created C:\Program Files (x86)\Nit Files\is-KKCRQ.tmp file.tmp File created C:\Program Files (x86)\Nit Files\language\is-OCCDU.tmp file.tmp File created C:\Program Files (x86)\Nit Files\language\is-OLNML.tmp file.tmp File created C:\Program Files (x86)\Nit Files\is-S21T2.tmp file.tmp File opened for modification C:\Program Files (x86)\Nit Files\unins000.dat file.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1392 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
NitFiles451.exepid process 4444 NitFiles451.exe 4444 NitFiles451.exe 4444 NitFiles451.exe 4444 NitFiles451.exe 4444 NitFiles451.exe 4444 NitFiles451.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1392 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
file.exefile.tmpNitFiles451.execmd.exedescription pid process target process PID 4988 wrote to memory of 1912 4988 file.exe file.tmp PID 4988 wrote to memory of 1912 4988 file.exe file.tmp PID 4988 wrote to memory of 1912 4988 file.exe file.tmp PID 1912 wrote to memory of 4444 1912 file.tmp NitFiles451.exe PID 1912 wrote to memory of 4444 1912 file.tmp NitFiles451.exe PID 1912 wrote to memory of 4444 1912 file.tmp NitFiles451.exe PID 4444 wrote to memory of 1028 4444 NitFiles451.exe 88NjwC0yT7l.exe PID 4444 wrote to memory of 1028 4444 NitFiles451.exe 88NjwC0yT7l.exe PID 4444 wrote to memory of 1028 4444 NitFiles451.exe 88NjwC0yT7l.exe PID 4444 wrote to memory of 4324 4444 NitFiles451.exe cmd.exe PID 4444 wrote to memory of 4324 4444 NitFiles451.exe cmd.exe PID 4444 wrote to memory of 4324 4444 NitFiles451.exe cmd.exe PID 4324 wrote to memory of 1392 4324 cmd.exe taskkill.exe PID 4324 wrote to memory of 1392 4324 cmd.exe taskkill.exe PID 4324 wrote to memory of 1392 4324 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\is-HHC6H.tmp\file.tmp"C:\Users\Admin\AppData\Local\Temp\is-HHC6H.tmp\file.tmp" /SL5="$80028,1144907,233984,C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Program Files (x86)\Nit Files\NitFiles451.exe"C:\Program Files (x86)\Nit Files\NitFiles451.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\88NjwC0yT7l.exe
- Executes dropped EXE
PID:1028
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "NitFiles451.exe" /f & erase "C:\Program Files (x86)\Nit Files\NitFiles451.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "NitFiles451.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5e37c93f5fbb9eea1edc3bffcf97b5a6b
SHA13bdd4bc90e523175c1979765ea432b3c07c8ec8f
SHA2568b280360fea780eea88243e823addddffd92584ab48cb10595778e6ea81bd634
SHA5123dadbf322f0e18b4908f64009181af7918c7f552d30be9c5b837cfb1fe83934536e72c9991a53432a944b6dea9dd062cb4ead7d3f4c19a19a211a00aaf95ff6e
-
Filesize
1.9MB
MD5e37c93f5fbb9eea1edc3bffcf97b5a6b
SHA13bdd4bc90e523175c1979765ea432b3c07c8ec8f
SHA2568b280360fea780eea88243e823addddffd92584ab48cb10595778e6ea81bd634
SHA5123dadbf322f0e18b4908f64009181af7918c7f552d30be9c5b837cfb1fe83934536e72c9991a53432a944b6dea9dd062cb4ead7d3f4c19a19a211a00aaf95ff6e
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
849KB
MD556c525b0e7751035562a3bd35096b17d
SHA1befb8a8e73e296e95412b319bc20f76fb382d525
SHA2566fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559
SHA51275e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354
-
Filesize
849KB
MD556c525b0e7751035562a3bd35096b17d
SHA1befb8a8e73e296e95412b319bc20f76fb382d525
SHA2566fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559
SHA51275e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c