Analysis
-
max time kernel
91s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2023 08:08
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
1.9MB
-
MD5
9cdd10493e0b673dfe1ceadee1ba9c0d
-
SHA1
eb93eb07eec6db7f9018ecdfe851ab3fed7930b1
-
SHA256
559be79bc8e07116bdc4060a4ad64d41e65fe497750cf3e63eebd1bd641a036e
-
SHA512
e36ed9f9c4aa35d5e8e3a45effad7a747d3370b71f9c2edcd0f667ff1bb457c84f451a82b2a641d4c903516adc15e45710fc51d630a69640440617b2e85b2ad9
-
SSDEEP
49152:CiACiqzBtW2rQr4y9Ift98n6XrjLX/nvYX0FJD:CiACim7Nr5yon8nwrjLvvYuJD
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2692 is-NJRJ2.tmp 2064 SplitFiles129.exe 3880 oLnvdnmwZkF.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation SplitFiles129.exe -
Loads dropped DLL 1 IoCs
pid Process 2692 is-NJRJ2.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files (x86)\Split Files\language\is-B17IG.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\language\is-BR6FK.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\is-2535B.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\is-HA04R.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\unins000.dat is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\is-JATEH.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\language\is-32V4G.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\language\is-ML3C6.tmp is-NJRJ2.tmp File opened for modification C:\Program Files (x86)\Split Files\unins000.dat is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\language\is-F5AN5.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\language\is-8B60P.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\language\is-MS6H0.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\is-0ABLF.tmp is-NJRJ2.tmp File opened for modification C:\Program Files (x86)\Split Files\SplitFiles129.exe is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\is-RQ992.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\language\is-9U5GL.tmp is-NJRJ2.tmp File created C:\Program Files (x86)\Split Files\language\is-LHAPB.tmp is-NJRJ2.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 548 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2064 SplitFiles129.exe 2064 SplitFiles129.exe 2064 SplitFiles129.exe 2064 SplitFiles129.exe 2064 SplitFiles129.exe 2064 SplitFiles129.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 548 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1616 wrote to memory of 2692 1616 file.exe 76 PID 1616 wrote to memory of 2692 1616 file.exe 76 PID 1616 wrote to memory of 2692 1616 file.exe 76 PID 2692 wrote to memory of 2064 2692 is-NJRJ2.tmp 77 PID 2692 wrote to memory of 2064 2692 is-NJRJ2.tmp 77 PID 2692 wrote to memory of 2064 2692 is-NJRJ2.tmp 77 PID 2064 wrote to memory of 3880 2064 SplitFiles129.exe 79 PID 2064 wrote to memory of 3880 2064 SplitFiles129.exe 79 PID 2064 wrote to memory of 3880 2064 SplitFiles129.exe 79 PID 2064 wrote to memory of 1124 2064 SplitFiles129.exe 88 PID 2064 wrote to memory of 1124 2064 SplitFiles129.exe 88 PID 2064 wrote to memory of 1124 2064 SplitFiles129.exe 88 PID 1124 wrote to memory of 548 1124 cmd.exe 90 PID 1124 wrote to memory of 548 1124 cmd.exe 90 PID 1124 wrote to memory of 548 1124 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\is-37J81.tmp\is-NJRJ2.tmp"C:\Users\Admin\AppData\Local\Temp\is-37J81.tmp\is-NJRJ2.tmp" /SL4 $7014A "C:\Users\Admin\AppData\Local\Temp\file.exe" 1706864 2094082⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Program Files (x86)\Split Files\SplitFiles129.exe"C:\Program Files (x86)\Split Files\SplitFiles129.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Roaming\{6e1ce040-6208-11ed-b5ce-806e6f6e6963}\oLnvdnmwZkF.exe
- Executes dropped EXE
PID:3880
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "SplitFiles129.exe" /f & erase "C:\Program Files (x86)\Split Files\SplitFiles129.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "SplitFiles129.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5b81c852bdfe66524b9e5d4e504160c50
SHA1b6667ce9bdc74f6ae38fce600759fc8fb30d4e04
SHA2567948558e73b18a4e03f9e236e8ae89a2b0af4d34e8609d0ff617777574b1f3be
SHA5124832ea0aa190230a598f0d345c2130b11fd1c3eaf28a60625ce77ffaee411b60d920fc5b3eb9ad8d5e0b6b52bc05bc736fd909363a7ec976693230daeb1e0c50
-
Filesize
3.1MB
MD5b81c852bdfe66524b9e5d4e504160c50
SHA1b6667ce9bdc74f6ae38fce600759fc8fb30d4e04
SHA2567948558e73b18a4e03f9e236e8ae89a2b0af4d34e8609d0ff617777574b1f3be
SHA5124832ea0aa190230a598f0d345c2130b11fd1c3eaf28a60625ce77ffaee411b60d920fc5b3eb9ad8d5e0b6b52bc05bc736fd909363a7ec976693230daeb1e0c50
-
Filesize
798KB
MD58d84df7727d14b5e972c0af5b9baca1f
SHA137f37fad8bcbad5bc1c8c8e7154eefc9d9f30e65
SHA2564143e0bcbc451f67a84e95656fb76f35742af5ca40a87cb92da32c282a2ccd6f
SHA5127de2f690f344bb0a18e728284d2b431f5d44528efec4a015fbc822fe0258611bd9b32cdad8ffd56c6b15384bcff99b906544fe2d726edfa847a22eedbf16a6fe
-
Filesize
798KB
MD58d84df7727d14b5e972c0af5b9baca1f
SHA137f37fad8bcbad5bc1c8c8e7154eefc9d9f30e65
SHA2564143e0bcbc451f67a84e95656fb76f35742af5ca40a87cb92da32c282a2ccd6f
SHA5127de2f690f344bb0a18e728284d2b431f5d44528efec4a015fbc822fe0258611bd9b32cdad8ffd56c6b15384bcff99b906544fe2d726edfa847a22eedbf16a6fe
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c