Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2023 21:40
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
1.8MB
-
MD5
27046698de7a3d6e5f5857108b4093a7
-
SHA1
d3bb9760a390101f4ca5d445e357b357deb84b64
-
SHA256
77c2f269bd667b5af744fb15bd8a4e303367e787e1418757cc92f44611049a7c
-
SHA512
f2b91623b692cb38b8f6769c3ef7044ad67658e37f91c076967f5442d80c3aa4367b7beef7d8cec16f1f2a92c0b1a33b3a69625f4a477a007eec3fb6e35df9ca
-
SSDEEP
49152:Ii/tvjCyUs6Hx5U/hRkqnDcdISuv21eo9IbKuKmRvLpFR+DI21MSBk3u:Ii/tvj8se1Cwugb9KKuKmRDpb+UHSBke
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4172 is-AQL4I.tmp 2676 SplitFiles128.exe 1692 n1fjsJL4zFu.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation SplitFiles128.exe -
Loads dropped DLL 1 IoCs
pid Process 4172 is-AQL4I.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files (x86)\Split Files\language\is-7H4LI.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\is-V21UA.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\is-B6HS5.tmp is-AQL4I.tmp File opened for modification C:\Program Files (x86)\Split Files\unins000.dat is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\language\is-EK0FC.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\language\is-ER64R.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\language\is-3JLOE.tmp is-AQL4I.tmp File opened for modification C:\Program Files (x86)\Split Files\SplitFiles128.exe is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\language\is-D5C3L.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\language\is-RTGP1.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\language\is-3HVEF.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\is-622O8.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\is-77O3O.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\is-P95DO.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\unins000.dat is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\language\is-B3DA1.tmp is-AQL4I.tmp File created C:\Program Files (x86)\Split Files\language\is-BBIH5.tmp is-AQL4I.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 2364 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2676 SplitFiles128.exe 2676 SplitFiles128.exe 2676 SplitFiles128.exe 2676 SplitFiles128.exe 2676 SplitFiles128.exe 2676 SplitFiles128.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2364 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4328 wrote to memory of 4172 4328 file.exe 82 PID 4328 wrote to memory of 4172 4328 file.exe 82 PID 4328 wrote to memory of 4172 4328 file.exe 82 PID 4172 wrote to memory of 2676 4172 is-AQL4I.tmp 83 PID 4172 wrote to memory of 2676 4172 is-AQL4I.tmp 83 PID 4172 wrote to memory of 2676 4172 is-AQL4I.tmp 83 PID 2676 wrote to memory of 1692 2676 SplitFiles128.exe 84 PID 2676 wrote to memory of 1692 2676 SplitFiles128.exe 84 PID 2676 wrote to memory of 1692 2676 SplitFiles128.exe 84 PID 2676 wrote to memory of 4504 2676 SplitFiles128.exe 92 PID 2676 wrote to memory of 4504 2676 SplitFiles128.exe 92 PID 2676 wrote to memory of 4504 2676 SplitFiles128.exe 92 PID 4504 wrote to memory of 2364 4504 cmd.exe 94 PID 4504 wrote to memory of 2364 4504 cmd.exe 94 PID 4504 wrote to memory of 2364 4504 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Users\Admin\AppData\Local\Temp\is-DDOME.tmp\is-AQL4I.tmp"C:\Users\Admin\AppData\Local\Temp\is-DDOME.tmp\is-AQL4I.tmp" /SL4 $C01E4 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1597539 931842⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Program Files (x86)\Split Files\SplitFiles128.exe"C:\Program Files (x86)\Split Files\SplitFiles128.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Roaming\{6e1ce040-6208-11ed-b5ce-806e6f6e6963}\n1fjsJL4zFu.exe
- Executes dropped EXE
PID:1692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "SplitFiles128.exe" /f & erase "C:\Program Files (x86)\Split Files\SplitFiles128.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "SplitFiles128.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.3MB
MD5a68811083e82c7d58cccb9c431e475a6
SHA1a48df7a8e2b7e6f3060cd5ba604f2214971ff216
SHA256c631d87e6fa9bae8bad7a8375e7139cfa066d2c302dbcd6de3dbade263ea8334
SHA5125adf29e6e89df27e7e5b8743744175165ca36223050063967d711746e923206e620d08eb17637255661d7227a541420cae9620109c2c98b5f80d3b9198ec18f9
-
Filesize
3.3MB
MD5a68811083e82c7d58cccb9c431e475a6
SHA1a48df7a8e2b7e6f3060cd5ba604f2214971ff216
SHA256c631d87e6fa9bae8bad7a8375e7139cfa066d2c302dbcd6de3dbade263ea8334
SHA5125adf29e6e89df27e7e5b8743744175165ca36223050063967d711746e923206e620d08eb17637255661d7227a541420cae9620109c2c98b5f80d3b9198ec18f9
-
Filesize
685KB
MD57f46188bafe719b5ba8e32c2e0037f21
SHA16dc19d768f6b24766cfcdf49f630b517174c780e
SHA2563c65b17529d5a22bbcb9f726f567f3a0506f6536bc5048789fd2f11c420ffd5e
SHA5125c14cf51850c1e02765e86f7a166e7554425c3399e979ff75397a1c430e1c5099545eddd51e65b06790fb3cc9cbb70b70749438ec3277deba5a0eb4c3beb2bc3
-
Filesize
685KB
MD57f46188bafe719b5ba8e32c2e0037f21
SHA16dc19d768f6b24766cfcdf49f630b517174c780e
SHA2563c65b17529d5a22bbcb9f726f567f3a0506f6536bc5048789fd2f11c420ffd5e
SHA5125c14cf51850c1e02765e86f7a166e7554425c3399e979ff75397a1c430e1c5099545eddd51e65b06790fb3cc9cbb70b70749438ec3277deba5a0eb4c3beb2bc3
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c