Analysis
-
max time kernel
61s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2022 00:32
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
2.0MB
-
MD5
9533456e3390bee683fe8d14049dd506
-
SHA1
d18553b6eb42b812a49a7982c79b8c4e29942912
-
SHA256
270c236987f41b0a2f5e4ad10e0e4effc67514ce10862b19f7dcf2b58ce3add1
-
SHA512
fd0ec3c52daa72c5dc55d07ea7384648bada8a3a534e2f0cf9d679306aa31129b7e712d4278854f10be0efe40cf1115bfcfc031a33952543c247ddfc09b5d33d
-
SSDEEP
49152:OpU849Uxc7yAbpnnD/0qSYIrtp7ldv4KxwiSgzxZ:OC8yUxiyCn1S9tp7ldv40
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3628 is-7T3HM.tmp 2204 SplitFiles116.exe 1092 Wp6JrD2KBaOWku.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation SplitFiles116.exe -
Loads dropped DLL 1 IoCs
pid Process 3628 is-7T3HM.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files (x86)\Split Files\is-UIO71.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\is-8Q3DJ.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-84OUQ.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-G8KT8.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-IK2P7.tmp is-7T3HM.tmp File opened for modification C:\Program Files (x86)\Split Files\SplitFiles116.exe is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\is-BCLUR.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-TBHDL.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\is-OVJ4H.tmp is-7T3HM.tmp File opened for modification C:\Program Files (x86)\Split Files\unins000.dat is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\unins000.dat is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\is-8FRL2.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-RE4CE.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-0OJE4.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-J8VRG.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-CF1NG.tmp is-7T3HM.tmp File created C:\Program Files (x86)\Split Files\language\is-PBINU.tmp is-7T3HM.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 636 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2204 SplitFiles116.exe 2204 SplitFiles116.exe 2204 SplitFiles116.exe 2204 SplitFiles116.exe 2204 SplitFiles116.exe 2204 SplitFiles116.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 636 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 400 wrote to memory of 3628 400 file.exe 83 PID 400 wrote to memory of 3628 400 file.exe 83 PID 400 wrote to memory of 3628 400 file.exe 83 PID 3628 wrote to memory of 2204 3628 is-7T3HM.tmp 84 PID 3628 wrote to memory of 2204 3628 is-7T3HM.tmp 84 PID 3628 wrote to memory of 2204 3628 is-7T3HM.tmp 84 PID 2204 wrote to memory of 1092 2204 SplitFiles116.exe 85 PID 2204 wrote to memory of 1092 2204 SplitFiles116.exe 85 PID 2204 wrote to memory of 1092 2204 SplitFiles116.exe 85 PID 2204 wrote to memory of 4212 2204 SplitFiles116.exe 93 PID 2204 wrote to memory of 4212 2204 SplitFiles116.exe 93 PID 2204 wrote to memory of 4212 2204 SplitFiles116.exe 93 PID 4212 wrote to memory of 636 4212 cmd.exe 95 PID 4212 wrote to memory of 636 4212 cmd.exe 95 PID 4212 wrote to memory of 636 4212 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Local\Temp\is-Q2B43.tmp\is-7T3HM.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q2B43.tmp\is-7T3HM.tmp" /SL4 $D01EE "C:\Users\Admin\AppData\Local\Temp\file.exe" 1796608 3169282⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Program Files (x86)\Split Files\SplitFiles116.exe"C:\Program Files (x86)\Split Files\SplitFiles116.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\Wp6JrD2KBaOWku.exe
- Executes dropped EXE
PID:1092
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "SplitFiles116.exe" /f & erase "C:\Program Files (x86)\Split Files\SplitFiles116.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "SplitFiles116.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5fcad6883f72be8457dfeea81c9558bbb
SHA175ab5bc1390ad1ea462d22393c32d4013f54b10c
SHA2565162d85ca2634f4923e6a9f28255143a2619e8e49777c1beb8cb45387258d012
SHA5122eb2ac84227f2ddfb5f472f860806c2e8c236389adc1e0d2c3a495d06732ed22785c68958bcfba811b9bfcb49272559770a9d73fd8ff31ac40c662b9b6f85add
-
Filesize
3.3MB
MD5fcad6883f72be8457dfeea81c9558bbb
SHA175ab5bc1390ad1ea462d22393c32d4013f54b10c
SHA2565162d85ca2634f4923e6a9f28255143a2619e8e49777c1beb8cb45387258d012
SHA5122eb2ac84227f2ddfb5f472f860806c2e8c236389adc1e0d2c3a495d06732ed22785c68958bcfba811b9bfcb49272559770a9d73fd8ff31ac40c662b9b6f85add
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
903KB
MD5a8d43e7a38a2009bd5d0527ceba02d5b
SHA1ee273f102f2a186de3f354853ca822354ba0e52a
SHA2567dc82ab3f67cfc883b0003562a67936b00870776d0a2c157425284772f3a64d4
SHA512e65ec04be62811943faa59ce34d5659073865156f6cbcd6f017e3f97fd0dd306f83067324c4f58428e045009fcaeb65ae2ca019d22283030bf38c228abb7bc45
-
Filesize
903KB
MD5a8d43e7a38a2009bd5d0527ceba02d5b
SHA1ee273f102f2a186de3f354853ca822354ba0e52a
SHA2567dc82ab3f67cfc883b0003562a67936b00870776d0a2c157425284772f3a64d4
SHA512e65ec04be62811943faa59ce34d5659073865156f6cbcd6f017e3f97fd0dd306f83067324c4f58428e045009fcaeb65ae2ca019d22283030bf38c228abb7bc45
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c