General

  • Target

    file.exe

  • Size

    380KB

  • Sample

    221130-tca45sgd7w

  • MD5

    c4807ea6c4ee04746a88248c855cb71d

  • SHA1

    b2890822011c4c315d2fa8d3fcb0f635bea3aa1c

  • SHA256

    5bd0f1a500c8eb22f267f4414a8187c5f77f3b02b66d5dc9f9f42c2ff1206b1e

  • SHA512

    f1c889d413390fa47c0dfe7e0d39264bbc58eb9a29c00a9b4e506e96aa9bf6f1a3440486b1bdff480142d1e62eb086a7edbcd0086b442f448fb3cb53587d637d

  • SSDEEP

    6144:x/QiQXCpkm+ksmpk3U9j0IJaOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglM7LT:pQi3pP6m6UR0IJalL//plmW9bTXeVhD4

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://grilloo.net/js/vendor/config_20.ps1

Targets

    • Target

      file.exe

    • Size

      380KB

    • MD5

      c4807ea6c4ee04746a88248c855cb71d

    • SHA1

      b2890822011c4c315d2fa8d3fcb0f635bea3aa1c

    • SHA256

      5bd0f1a500c8eb22f267f4414a8187c5f77f3b02b66d5dc9f9f42c2ff1206b1e

    • SHA512

      f1c889d413390fa47c0dfe7e0d39264bbc58eb9a29c00a9b4e506e96aa9bf6f1a3440486b1bdff480142d1e62eb086a7edbcd0086b442f448fb3cb53587d637d

    • SSDEEP

      6144:x/QiQXCpkm+ksmpk3U9j0IJaOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglM7LT:pQi3pP6m6UR0IJalL//plmW9bTXeVhD4

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks