Analysis

  • max time kernel
    1216s
  • max time network
    1217s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 08:54

General

  • Target

    2daa5144081dd288c1dc936ec27b1c8bd709633450ceb73f235fccd1c3d3c62e.exe

  • Size

    70KB

  • MD5

    193e702195e8ed5c50cc482569559462

  • SHA1

    47a5307b78fa2c60c20ce63c553aef4a6d5a3e1c

  • SHA256

    2daa5144081dd288c1dc936ec27b1c8bd709633450ceb73f235fccd1c3d3c62e

  • SHA512

    d5ae5a8bccfc08bc07834caaebaed7a6cde1911170eb8de99322bf15be3ad111b5042d6401dcb06e64a6a429eee19d964878089af205474b377b77627bb63a35

  • SSDEEP

    768:lXStkFWTBhyugDC60CPJkEBx9w7mSDh3vkkjvshT3ED18nv04ZPqpb348Uq1krHO:liMWV3gDCk6EBwT/kJbvkbuq1krj0z

Score
10/10

Malware Config

Signatures

  • Nefilim

    Ransomware first seen in early 2020 which shares code with the Nemty family. Rewritten in Golang in July 2020.

  • Renames multiple (183) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2daa5144081dd288c1dc936ec27b1c8bd709633450ceb73f235fccd1c3d3c62e.exe
    "C:\Users\Admin\AppData\Local\Temp\2daa5144081dd288c1dc936ec27b1c8bd709633450ceb73f235fccd1c3d3c62e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 3 /nobreak && del "C:\Users\Admin\AppData\Local\Temp\2daa5144081dd288c1dc936ec27b1c8bd709633450ceb73f235fccd1c3d3c62e.exe" /s /f /q
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 3 /nobreak
        3⤵
        • Delays execution with timeout.exe
        PID:2724
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2848
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x560
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\NEFILIM-DECRYPT.txt
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:2380

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\NEFILIM-DECRYPT.txt
      Filesize

      846B

      MD5

      8e086743a1e0b99f0412429a3308d3bd

      SHA1

      f9b90350ff14d92de2039b4f25b8fcc683f6a497

      SHA256

      22fd17fe975e70e846054fd2f04df0ff16f2dd0d137f4bf715757d7725888802

      SHA512

      e6f37c64d9825b250979e9d1c89a2e71caeb4a34ff4ea9226a28f03aae4243277eaf54bb19bf475e8de56edff1553e158762252ad567a02889d0707b67e1237d