Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2022 11:02
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
6eb562d13b2d1356d2dee940ec5adc3d
-
SHA1
fdef1c2caa5ff1a4d62fc371ee76e3ebb3f45611
-
SHA256
cf5b023a3d771e310d1fc855095c08f069c8161d37a63b1577391ad7c07dc3b2
-
SHA512
499c6ba4e837d2af8ec994a7d4304f7835659c198c49176be0b264bba2e9859c395e119253301e579681117a8381a7b260dc213c411c56d90d2d226951fcd251
-
SSDEEP
24576:RizigAhGmA9QbBREPulEWC1rHXydwgdKms698m0IT6QRdulHHHH5/+7NtYr6euJr:6iumgpPKDczXgQa8mfTUlHnH47/YrZaB
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3132 is-LMK48.tmp 2376 SplitFiles119.exe 860 bZQe3z.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation SplitFiles119.exe -
Loads dropped DLL 1 IoCs
pid Process 3132 is-LMK48.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files (x86)\Split Files\language\is-S53UE.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\language\is-CQRT4.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\language\is-BDEPS.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\language\is-5PKQM.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\is-F867A.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\is-JID9G.tmp is-LMK48.tmp File opened for modification C:\Program Files (x86)\Split Files\SplitFiles119.exe is-LMK48.tmp File created C:\Program Files (x86)\Split Files\is-CFO68.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\language\is-A06D5.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\is-VO98Q.tmp is-LMK48.tmp File opened for modification C:\Program Files (x86)\Split Files\unins000.dat is-LMK48.tmp File created C:\Program Files (x86)\Split Files\unins000.dat is-LMK48.tmp File created C:\Program Files (x86)\Split Files\is-F9K4C.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\language\is-NFJFA.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\language\is-LGLKU.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\language\is-SN1IU.tmp is-LMK48.tmp File created C:\Program Files (x86)\Split Files\language\is-DR3I9.tmp is-LMK48.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 4496 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2376 SplitFiles119.exe 2376 SplitFiles119.exe 2376 SplitFiles119.exe 2376 SplitFiles119.exe 2376 SplitFiles119.exe 2376 SplitFiles119.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4496 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4856 wrote to memory of 3132 4856 file.exe 82 PID 4856 wrote to memory of 3132 4856 file.exe 82 PID 4856 wrote to memory of 3132 4856 file.exe 82 PID 3132 wrote to memory of 2376 3132 is-LMK48.tmp 83 PID 3132 wrote to memory of 2376 3132 is-LMK48.tmp 83 PID 3132 wrote to memory of 2376 3132 is-LMK48.tmp 83 PID 2376 wrote to memory of 860 2376 SplitFiles119.exe 85 PID 2376 wrote to memory of 860 2376 SplitFiles119.exe 85 PID 2376 wrote to memory of 860 2376 SplitFiles119.exe 85 PID 2376 wrote to memory of 4220 2376 SplitFiles119.exe 94 PID 2376 wrote to memory of 4220 2376 SplitFiles119.exe 94 PID 2376 wrote to memory of 4220 2376 SplitFiles119.exe 94 PID 4220 wrote to memory of 4496 4220 cmd.exe 96 PID 4220 wrote to memory of 4496 4220 cmd.exe 96 PID 4220 wrote to memory of 4496 4220 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\is-IAV7D.tmp\is-LMK48.tmp"C:\Users\Admin\AppData\Local\Temp\is-IAV7D.tmp\is-LMK48.tmp" /SL4 $C003E "C:\Users\Admin\AppData\Local\Temp\file.exe" 1610199 962562⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Program Files (x86)\Split Files\SplitFiles119.exe"C:\Program Files (x86)\Split Files\SplitFiles119.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Roaming\{99cae5c0-1ab4-11ed-899c-806e6f6e6963}\bZQe3z.exe
- Executes dropped EXE
PID:860
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "SplitFiles119.exe" /f & erase "C:\Program Files (x86)\Split Files\SplitFiles119.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "SplitFiles119.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD54a0276fd9e052d668ecf8b9bc4fa1fb9
SHA107bcd05c6e10cda1bfab048693b8d06a1a341751
SHA256d7add9f45c145565ba45607bd0f4a6bb4b98a3f8d3a08cd1ebfd0d9c837e9de6
SHA5124c8de7e4ad2c0a2c534bcdc4680287536f1625d4cd1f2749a4ce6376c1ca1a46920fa90bc4bebdd8ee6d7033ac887a3731ff1c75bd394a575ea53d264d32e8d4
-
Filesize
3.1MB
MD54a0276fd9e052d668ecf8b9bc4fa1fb9
SHA107bcd05c6e10cda1bfab048693b8d06a1a341751
SHA256d7add9f45c145565ba45607bd0f4a6bb4b98a3f8d3a08cd1ebfd0d9c837e9de6
SHA5124c8de7e4ad2c0a2c534bcdc4680287536f1625d4cd1f2749a4ce6376c1ca1a46920fa90bc4bebdd8ee6d7033ac887a3731ff1c75bd394a575ea53d264d32e8d4
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
687KB
MD5ec5433295f9c12c2ac5bad1a56aa05b6
SHA1ec15e0b4f070b25a2b074c235f0d6ec0b2778000
SHA256a726a8996bdfca72a14eed5af6c7136bd195fb6c214326c5345d7ab1f08b4f84
SHA512c866bdd9173f2a9efb2ed515ec0fa0f597d29e28c853c37dea5e94c059ec009c32ef430ae002ceff44920a847037f1dee5b45c8e99bbed121227f41c4d3f3737
-
Filesize
687KB
MD5ec5433295f9c12c2ac5bad1a56aa05b6
SHA1ec15e0b4f070b25a2b074c235f0d6ec0b2778000
SHA256a726a8996bdfca72a14eed5af6c7136bd195fb6c214326c5345d7ab1f08b4f84
SHA512c866bdd9173f2a9efb2ed515ec0fa0f597d29e28c853c37dea5e94c059ec009c32ef430ae002ceff44920a847037f1dee5b45c8e99bbed121227f41c4d3f3737
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c