Analysis

  • max time kernel
    127s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 21:49

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    3d7479a28dea2e7887f2cc7ea7bf44b1

  • SHA1

    dba39b5d13290fa159368a9d8d5236ef58266856

  • SHA256

    d70be6692db664086f112aca374ba7f01b5b0d1f363062772b70568bf941b49d

  • SHA512

    a621123b280f353f41fa26d9e6a4cd27f4ac243dc69964255d2c070874805efe0128715477077c09c815d312638699ce4982d0abb7eb8b6dbe280dd3c9b604c9

  • SSDEEP

    49152:228WEbb0WDEP61g9RbOWaNM5UwVd1qapk:PPEbbpICyPPiMuwVd1Zi

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Users\Admin\AppData\Local\Temp\is-JUKP5.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JUKP5.tmp\file.tmp" /SL5="$80032,1497688,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\t8bxQ9vlRZ9RVy.exe
          4⤵
          • Executes dropped EXE
          PID:4540
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4460
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.9MB

    MD5

    8c0419e8caf6720cccb18ca41a2d2c36

    SHA1

    093c4d3bfa16f22a758cfab7290a23be7f82a1f6

    SHA256

    b73173ffb87a693e1a61e80a78c25f5f3c12e310d9ed2f27824e0fde10ab6618

    SHA512

    248fa3773771d325be6be7869f34377f80365daf0af0635c92236a7f82624fa136ab5b7d31f9d7cff9acb810cc7e33e62c8f0857c703015e9074838ab629d706

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.9MB

    MD5

    8c0419e8caf6720cccb18ca41a2d2c36

    SHA1

    093c4d3bfa16f22a758cfab7290a23be7f82a1f6

    SHA256

    b73173ffb87a693e1a61e80a78c25f5f3c12e310d9ed2f27824e0fde10ab6618

    SHA512

    248fa3773771d325be6be7869f34377f80365daf0af0635c92236a7f82624fa136ab5b7d31f9d7cff9acb810cc7e33e62c8f0857c703015e9074838ab629d706

  • C:\Users\Admin\AppData\Local\Temp\is-EVT7V.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-JUKP5.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-JUKP5.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\t8bxQ9vlRZ9RVy.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\t8bxQ9vlRZ9RVy.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1308-154-0x0000000000000000-mapping.dmp
  • memory/1432-134-0x0000000000000000-mapping.dmp
  • memory/3912-156-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/3912-141-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/3912-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4068-142-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/4068-144-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/4068-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4068-152-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/4068-143-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/4068-155-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/4068-138-0x0000000000000000-mapping.dmp
  • memory/4460-153-0x0000000000000000-mapping.dmp
  • memory/4540-145-0x0000000000000000-mapping.dmp