Analysis
-
max time kernel
91s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2023 17:02
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
d692724a60a41ea1c91fe6e6d7333f7d
-
SHA1
6788fefc01d8b69f0a58dd8ea8008845a7c8804e
-
SHA256
56ebf309396831cb690df4a26a8a99f3851b07d156d3a2b2b1889afefda8c8ac
-
SHA512
df345054e7dccec36a119c7f7df5397e80a5931e2f129c8d84f4cfd2284b758e58a380a7d9efea43bf6fc2ba4a34fa3fc4c79786f12de15ac004a2caed7a82d0
-
SSDEEP
24576:R206XpZQ58U3DegBFX1urU4Lum6HpzDekNDeOLTi/Skl5l/Hlc:R2xZi8kDtD1MU4LuXTDTLTcl50
Malware Config
Extracted
nymaim
45.139.105.171
85.31.46.167
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4756 file.tmp 4716 JitFiles135.exe 3524 3jxxfshQ06.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation JitFiles135.exe -
Loads dropped DLL 1 IoCs
pid Process 4756 file.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 17 IoCs
description ioc Process File created C:\Program Files (x86)\Split Files\language\is-UTMK1.tmp file.tmp File created C:\Program Files (x86)\Split Files\language\is-A96D9.tmp file.tmp File created C:\Program Files (x86)\Split Files\language\is-93NKM.tmp file.tmp File created C:\Program Files (x86)\Split Files\is-QBCIO.tmp file.tmp File opened for modification C:\Program Files (x86)\Split Files\unins000.dat file.tmp File opened for modification C:\Program Files (x86)\Split Files\JitFiles135.exe file.tmp File created C:\Program Files (x86)\Split Files\unins000.dat file.tmp File created C:\Program Files (x86)\Split Files\is-ILJPD.tmp file.tmp File created C:\Program Files (x86)\Split Files\language\is-KEFBA.tmp file.tmp File created C:\Program Files (x86)\Split Files\is-UTV6G.tmp file.tmp File created C:\Program Files (x86)\Split Files\language\is-L6MOQ.tmp file.tmp File created C:\Program Files (x86)\Split Files\language\is-6NEKP.tmp file.tmp File created C:\Program Files (x86)\Split Files\language\is-3CR65.tmp file.tmp File created C:\Program Files (x86)\Split Files\is-0G79M.tmp file.tmp File created C:\Program Files (x86)\Split Files\language\is-V6TE7.tmp file.tmp File created C:\Program Files (x86)\Split Files\language\is-74UT9.tmp file.tmp File created C:\Program Files (x86)\Split Files\is-BC5FL.tmp file.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 856 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4716 JitFiles135.exe 4716 JitFiles135.exe 4716 JitFiles135.exe 4716 JitFiles135.exe 4716 JitFiles135.exe 4716 JitFiles135.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 856 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5068 wrote to memory of 4756 5068 file.exe 81 PID 5068 wrote to memory of 4756 5068 file.exe 81 PID 5068 wrote to memory of 4756 5068 file.exe 81 PID 4756 wrote to memory of 4716 4756 file.tmp 82 PID 4756 wrote to memory of 4716 4756 file.tmp 82 PID 4756 wrote to memory of 4716 4756 file.tmp 82 PID 4716 wrote to memory of 3524 4716 JitFiles135.exe 83 PID 4716 wrote to memory of 3524 4716 JitFiles135.exe 83 PID 4716 wrote to memory of 3524 4716 JitFiles135.exe 83 PID 4716 wrote to memory of 1360 4716 JitFiles135.exe 91 PID 4716 wrote to memory of 1360 4716 JitFiles135.exe 91 PID 4716 wrote to memory of 1360 4716 JitFiles135.exe 91 PID 1360 wrote to memory of 856 1360 cmd.exe 93 PID 1360 wrote to memory of 856 1360 cmd.exe 93 PID 1360 wrote to memory of 856 1360 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\is-JH4T1.tmp\file.tmp"C:\Users\Admin\AppData\Local\Temp\is-JH4T1.tmp\file.tmp" /SL5="$70034,1042722,51712,C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Program Files (x86)\Split Files\JitFiles135.exe"C:\Program Files (x86)\Split Files\JitFiles135.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\3jxxfshQ06.exe
- Executes dropped EXE
PID:3524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "JitFiles135.exe" /f & erase "C:\Program Files (x86)\Split Files\JitFiles135.exe" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "JitFiles135.exe" /f5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:856
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD537b801dac66e9e3a80e0826dd9d7c0a6
SHA1d56277db1517e1b31895cd2595aafb2cc0d07fd1
SHA256e71f5d84c19304642a9329b925a2c1fb92113ce956d4b0bd259da53bf3daf15f
SHA51227ddd31f46e6f617e08158466ee17e1a5da89b831560e2e16612da26adc2ff2966c115e07872c1efec1d67795fd012a62cef5236b1bf483ab6e9d495b9a74619
-
Filesize
1.8MB
MD537b801dac66e9e3a80e0826dd9d7c0a6
SHA1d56277db1517e1b31895cd2595aafb2cc0d07fd1
SHA256e71f5d84c19304642a9329b925a2c1fb92113ce956d4b0bd259da53bf3daf15f
SHA51227ddd31f46e6f617e08158466ee17e1a5da89b831560e2e16612da26adc2ff2966c115e07872c1efec1d67795fd012a62cef5236b1bf483ab6e9d495b9a74619
-
Filesize
692KB
MD57958276140c2d23a53ae8a1f2aa20771
SHA1fd6b462e6d69efff1d57575b084212c8e57367aa
SHA25630893d74dace626f98a12862d02b582ecec4671c338f8638f637e53a700e5dd1
SHA512772c61d78659ce76c4c7ea36bf092958b212414a874434e06272c709d221e74855a388273bcc677e94dff61cd593aba7b74368f716784e68a40516d28da9477b
-
Filesize
692KB
MD57958276140c2d23a53ae8a1f2aa20771
SHA1fd6b462e6d69efff1d57575b084212c8e57367aa
SHA25630893d74dace626f98a12862d02b582ecec4671c338f8638f637e53a700e5dd1
SHA512772c61d78659ce76c4c7ea36bf092958b212414a874434e06272c709d221e74855a388273bcc677e94dff61cd593aba7b74368f716784e68a40516d28da9477b
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c
-
Filesize
72KB
MD53fb36cb0b7172e5298d2992d42984d06
SHA1439827777df4a337cbb9fa4a4640d0d3fa1738b7
SHA25627ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6
SHA5126b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c