Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
90s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29/12/2022, 08:56
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
071aebba968d25448940c3637bc8a091
-
SHA1
d7ab4e55e612643d041f0f76e2cd7ad41e42256d
-
SHA256
b14d9aa6555326ad929a388142716af4fc31a875d3b7db6456e08fe2478e6088
-
SHA512
6bae7bbdbd3c717ba3a38f38163633f23d62e5307b3e6fc9c0a720b69cd9db18d5ada6bd4009aece8d7b587d11c2e311ff290f3d58770b8228e2ae7621da237c
-
SSDEEP
24576:Spni2EWgo03X+B6Va614YXOs5n6C3clGoljRgT7ym8yZj9Jwf2ERHZlTp3H:QibvfY64YXl56C3kPljRgT7bJg2ENN3
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1244 is-BCOIK.tmp 2548 SplitFiles124.exe 4436 ZvJY4ICPhQZ.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation SplitFiles124.exe -
Loads dropped DLL 1 IoCs
pid Process 1244 is-BCOIK.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files (x86)\Split Files\language\is-4OLPK.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\language\is-KTED4.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\language\is-8UCEB.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\is-RV3GQ.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\is-TFF9Q.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\language\is-OU411.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\is-5V8PM.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\is-H5FQV.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\language\is-B94KU.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\language\is-PTHU9.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\unins000.dat is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\language\is-068GL.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\language\is-M39TB.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\language\is-CKGFK.tmp is-BCOIK.tmp File created C:\Program Files (x86)\Split Files\is-BTMRO.tmp is-BCOIK.tmp File opened for modification C:\Program Files (x86)\Split Files\unins000.dat is-BCOIK.tmp File opened for modification C:\Program Files (x86)\Split Files\SplitFiles124.exe is-BCOIK.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 5044 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2548 SplitFiles124.exe 2548 SplitFiles124.exe 2548 SplitFiles124.exe 2548 SplitFiles124.exe 2548 SplitFiles124.exe 2548 SplitFiles124.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5044 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4756 wrote to memory of 1244 4756 file.exe 80 PID 4756 wrote to memory of 1244 4756 file.exe 80 PID 4756 wrote to memory of 1244 4756 file.exe 80 PID 1244 wrote to memory of 2548 1244 is-BCOIK.tmp 81 PID 1244 wrote to memory of 2548 1244 is-BCOIK.tmp 81 PID 1244 wrote to memory of 2548 1244 is-BCOIK.tmp 81 PID 2548 wrote to memory of 4436 2548 SplitFiles124.exe 82 PID 2548 wrote to memory of 4436 2548 SplitFiles124.exe 82 PID 2548 wrote to memory of 4436 2548 SplitFiles124.exe 82 PID 2548 wrote to memory of 3524 2548 SplitFiles124.exe 90 PID 2548 wrote to memory of 3524 2548 SplitFiles124.exe 90 PID 2548 wrote to memory of 3524 2548 SplitFiles124.exe 90 PID 3524 wrote to memory of 5044 3524 cmd.exe 92 PID 3524 wrote to memory of 5044 3524 cmd.exe 92 PID 3524 wrote to memory of 5044 3524 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\is-508AR.tmp\is-BCOIK.tmp"C:\Users\Admin\AppData\Local\Temp\is-508AR.tmp\is-BCOIK.tmp" /SL4 $8005E "C:\Users\Admin\AppData\Local\Temp\file.exe" 1585254 967682⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Program Files (x86)\Split Files\SplitFiles124.exe"C:\Program Files (x86)\Split Files\SplitFiles124.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\ZvJY4ICPhQZ.exe
- Executes dropped EXE
PID:4436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "SplitFiles124.exe" /f & erase "C:\Program Files (x86)\Split Files\SplitFiles124.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "SplitFiles124.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5206ee7107d5ccfea6acb7ba369b409da
SHA17618a41bf30e29d1fa076bc8154b296c4ddd212d
SHA2569cfcb02f52aad03a9bfdd784873b6473554e22b526b43836fb146d0902f6939f
SHA5129a2f897de98e282fac759ea8249aed8f39dd6d33aa7e5f94683c0088b1ce61e27d4f725fe2bb5b5f2684eeb76827ab5b3cce38dea3ca0981b5f2b7a928f81ec1
-
Filesize
3.1MB
MD5206ee7107d5ccfea6acb7ba369b409da
SHA17618a41bf30e29d1fa076bc8154b296c4ddd212d
SHA2569cfcb02f52aad03a9bfdd784873b6473554e22b526b43836fb146d0902f6939f
SHA5129a2f897de98e282fac759ea8249aed8f39dd6d33aa7e5f94683c0088b1ce61e27d4f725fe2bb5b5f2684eeb76827ab5b3cce38dea3ca0981b5f2b7a928f81ec1
-
Filesize
688KB
MD5807603f3a565337ee2ac3e819b25ee58
SHA15cc4e6c82fbdda6697a1117561f23731d51baacd
SHA256682dd0a4ea6b0d763a1adb14def8657518a4879e454c7ece43505910dd448423
SHA512252831b5fe5869c0abd25f246fe161e5b8218e9c54231fa9c5c78d5ffe6ff0c8e3d1f9ea3316f74b47ce372f1f8f06edd8e147711633f4028acd0cf7d5cd946d
-
Filesize
688KB
MD5807603f3a565337ee2ac3e819b25ee58
SHA15cc4e6c82fbdda6697a1117561f23731d51baacd
SHA256682dd0a4ea6b0d763a1adb14def8657518a4879e454c7ece43505910dd448423
SHA512252831b5fe5869c0abd25f246fe161e5b8218e9c54231fa9c5c78d5ffe6ff0c8e3d1f9ea3316f74b47ce372f1f8f06edd8e147711633f4028acd0cf7d5cd946d
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c