Analysis

  • max time kernel
    90s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 22:32

General

  • Target

    file.exe

  • Size

    1.5MB

  • MD5

    a01174b05d663c3426c2c98ac296eb97

  • SHA1

    c57a1e8e559ae165bc91965f6b352bf071453876

  • SHA256

    b3e0f2b3f4a26ca0611b8e5926077dff40b89d6148932e89cb30c8f165ebdc03

  • SHA512

    620f8b65653796d8128be52280663fcb93856b967ba14cd634e86a7e2d7d00dc792be29180327a7bb8cb1d371844968d1f8d5d5f2525630cec65820a04528fcc

  • SSDEEP

    24576:220Sx+A8D5aqlEZcWZhJdvgwWTuCSNo9+uX8PoZZbpbOWwFgXC75ld1qSVpk:228IyScIqQS9+2P1paVd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\is-OE4LT.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-OE4LT.tmp\file.tmp" /SL5="$A005E,1327283,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Users\Admin\AppData\Roaming\{6eb576c0-6208-11ed-9190-806e6f6e6963}\MFbzjE.exe
          4⤵
          • Executes dropped EXE
          PID:4256
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3400
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3924

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.8MB

    MD5

    f8bfa718e8cf4aba1a20f0ebb14ff10d

    SHA1

    1444826b364c350f15e89adc8854f0287ed0ef7b

    SHA256

    d78d22da2bdcc7d9671e8d9b452e42a5bca8562ef7bac64a2b46ed580652a90a

    SHA512

    572867b8848b90cb6d85151f0b36622130f3287a9ad6ae228e2801c5cf8349c1de476d58ff752b078884a383bcf46e725a33a8270d35fb99d4d4ca0049570c6e

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.8MB

    MD5

    f8bfa718e8cf4aba1a20f0ebb14ff10d

    SHA1

    1444826b364c350f15e89adc8854f0287ed0ef7b

    SHA256

    d78d22da2bdcc7d9671e8d9b452e42a5bca8562ef7bac64a2b46ed580652a90a

    SHA512

    572867b8848b90cb6d85151f0b36622130f3287a9ad6ae228e2801c5cf8349c1de476d58ff752b078884a383bcf46e725a33a8270d35fb99d4d4ca0049570c6e

  • C:\Users\Admin\AppData\Local\Temp\is-G8DJU.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-OE4LT.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-OE4LT.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Roaming\{6eb576c0-6208-11ed-9190-806e6f6e6963}\MFbzjE.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{6eb576c0-6208-11ed-9190-806e6f6e6963}\MFbzjE.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/2216-151-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/2216-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/2216-156-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/2216-134-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/2724-135-0x0000000000000000-mapping.dmp
  • memory/3400-153-0x0000000000000000-mapping.dmp
  • memory/3924-154-0x0000000000000000-mapping.dmp
  • memory/4256-144-0x0000000000000000-mapping.dmp
  • memory/4672-147-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4672-152-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/4672-139-0x0000000000000000-mapping.dmp
  • memory/4672-143-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/4672-155-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/4672-142-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB