Analysis
-
max time kernel
91s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2022 03:31
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.9MB
-
MD5
f33d5113c8da65888ec19a56b73e3ebd
-
SHA1
90ef4d7173178045a259edc5ab18ba3bade06bf4
-
SHA256
5fe42f0673e04cb007c0a0d27f91cde8f27fce6010265af64ad0cc3ec12ac9ca
-
SHA512
e4e94934f76eb09eb7a2d10e3f1bb874dcec3aa213196e1620c68dbfc17fde737f5e1536eb979afed36c519bd960bc947add7b8f5ec0518db4608ceef7d79705
-
SSDEEP
49152:uicyVoG/C5PdxGG45U30eq7W4C41zVLsvAtBhK74xIW8pZa0:uicycJG775y2V8ApBKM0
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2632 is-7F06C.tmp 640 SplitFiles119.exe 2132 1PoZCywRRui.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation SplitFiles119.exe -
Loads dropped DLL 1 IoCs
pid Process 2632 is-7F06C.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Split Files\unins000.dat is-7F06C.tmp File opened for modification C:\Program Files (x86)\Split Files\SplitFiles119.exe is-7F06C.tmp File created C:\Program Files (x86)\Split Files\unins000.dat is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-LBENC.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-3BTF3.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\is-STIAU.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\is-KQ7EG.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\is-0MII2.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\is-0RC88.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-4SD4C.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-JHISK.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-6T7BK.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-KV8DI.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-QFG4F.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-G6B28.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\language\is-J7VFG.tmp is-7F06C.tmp File created C:\Program Files (x86)\Split Files\is-BDOIA.tmp is-7F06C.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 4436 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 640 SplitFiles119.exe 640 SplitFiles119.exe 640 SplitFiles119.exe 640 SplitFiles119.exe 640 SplitFiles119.exe 640 SplitFiles119.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4436 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4032 wrote to memory of 2632 4032 file.exe 82 PID 4032 wrote to memory of 2632 4032 file.exe 82 PID 4032 wrote to memory of 2632 4032 file.exe 82 PID 2632 wrote to memory of 640 2632 is-7F06C.tmp 83 PID 2632 wrote to memory of 640 2632 is-7F06C.tmp 83 PID 2632 wrote to memory of 640 2632 is-7F06C.tmp 83 PID 640 wrote to memory of 2132 640 SplitFiles119.exe 84 PID 640 wrote to memory of 2132 640 SplitFiles119.exe 84 PID 640 wrote to memory of 2132 640 SplitFiles119.exe 84 PID 640 wrote to memory of 2212 640 SplitFiles119.exe 92 PID 640 wrote to memory of 2212 640 SplitFiles119.exe 92 PID 640 wrote to memory of 2212 640 SplitFiles119.exe 92 PID 2212 wrote to memory of 4436 2212 cmd.exe 94 PID 2212 wrote to memory of 4436 2212 cmd.exe 94 PID 2212 wrote to memory of 4436 2212 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\is-FBFFE.tmp\is-7F06C.tmp"C:\Users\Admin\AppData\Local\Temp\is-FBFFE.tmp\is-7F06C.tmp" /SL4 $80066 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1760071 962562⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Program Files (x86)\Split Files\SplitFiles119.exe"C:\Program Files (x86)\Split Files\SplitFiles119.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Roaming\{6eb576c0-6208-11ed-9190-806e6f6e6963}\1PoZCywRRui.exe
- Executes dropped EXE
PID:2132
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "SplitFiles119.exe" /f & erase "C:\Program Files (x86)\Split Files\SplitFiles119.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "SplitFiles119.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD55f3af6977baf0970503b8da4f3f48dc9
SHA1a138b4d4d8ef0f0d7dfaa333dd5f9d6f21d3f84d
SHA25649c28ccb47a05a0d67f2f6a35c4c6cea43894233b50b32f095097cf66e768912
SHA512587375f7d5bfb6cc21dd266f42114dd38492ccf6a0c4976ec9e91e351d093b18f5985ab90bc6e0a004d1802be4144983b1b4bf444d5d3a226741e8febe3069e1
-
Filesize
3.3MB
MD55f3af6977baf0970503b8da4f3f48dc9
SHA1a138b4d4d8ef0f0d7dfaa333dd5f9d6f21d3f84d
SHA25649c28ccb47a05a0d67f2f6a35c4c6cea43894233b50b32f095097cf66e768912
SHA512587375f7d5bfb6cc21dd266f42114dd38492ccf6a0c4976ec9e91e351d093b18f5985ab90bc6e0a004d1802be4144983b1b4bf444d5d3a226741e8febe3069e1
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
687KB
MD5ec5433295f9c12c2ac5bad1a56aa05b6
SHA1ec15e0b4f070b25a2b074c235f0d6ec0b2778000
SHA256a726a8996bdfca72a14eed5af6c7136bd195fb6c214326c5345d7ab1f08b4f84
SHA512c866bdd9173f2a9efb2ed515ec0fa0f597d29e28c853c37dea5e94c059ec009c32ef430ae002ceff44920a847037f1dee5b45c8e99bbed121227f41c4d3f3737
-
Filesize
687KB
MD5ec5433295f9c12c2ac5bad1a56aa05b6
SHA1ec15e0b4f070b25a2b074c235f0d6ec0b2778000
SHA256a726a8996bdfca72a14eed5af6c7136bd195fb6c214326c5345d7ab1f08b4f84
SHA512c866bdd9173f2a9efb2ed515ec0fa0f597d29e28c853c37dea5e94c059ec009c32ef430ae002ceff44920a847037f1dee5b45c8e99bbed121227f41c4d3f3737
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c