Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 23:33

General

  • Target

    file.exe

  • Size

    1.5MB

  • MD5

    f3a7fc4131800b5959b12e0c5c5e16f8

  • SHA1

    ac813562b00ade824941b7f916940ccfad479f69

  • SHA256

    9070134ffd48c3ec0cae608e4d78587198ba13e56410c49493bd3efe08571159

  • SHA512

    1b859ab03fd207616fa8560f5d85013012e5701b0e8fb599a0d79ce1612dd02b36179fe2dc945256ecd0ae8eb25c792f2c9db09873cc6c71ca19c0b2da8f7023

  • SSDEEP

    24576:220Sx+pQnRpK0G/kb3NJW9YKsIAPhRXrjQ0yG85NHg3ckpKHAmgXC75ld1qSVpk:228izK07/nlIKRX3S/5FgHKHDd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\is-7DFQE.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-7DFQE.tmp\file.tmp" /SL5="$90120,1359235,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4144
        • C:\Users\Admin\AppData\Roaming\{99cae5c0-1ab4-11ed-899c-806e6f6e6963}\YYbsjpEd4pE.exe
          4⤵
          • Executes dropped EXE
          PID:4756
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:696
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.8MB

    MD5

    6fa97c189edf734eea55a516c1939eb5

    SHA1

    b7309b28dc0c9ad6b8727db64e52980df4c9b439

    SHA256

    fe3356a07d155488172cf8b2954246c0dd9ab4d1ee393de9f3972be43253992d

    SHA512

    a290210703b8d0bc250e7b870444ce98c90ab07c2982b6c983b48165c05c90d32d591702bb7392d63b5934059ed345c9ccb552d5854cec98bdd202c20bf94418

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.8MB

    MD5

    6fa97c189edf734eea55a516c1939eb5

    SHA1

    b7309b28dc0c9ad6b8727db64e52980df4c9b439

    SHA256

    fe3356a07d155488172cf8b2954246c0dd9ab4d1ee393de9f3972be43253992d

    SHA512

    a290210703b8d0bc250e7b870444ce98c90ab07c2982b6c983b48165c05c90d32d591702bb7392d63b5934059ed345c9ccb552d5854cec98bdd202c20bf94418

  • C:\Users\Admin\AppData\Local\Temp\is-7DFQE.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-7DFQE.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-CI0JQ.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{99cae5c0-1ab4-11ed-899c-806e6f6e6963}\YYbsjpEd4pE.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{99cae5c0-1ab4-11ed-899c-806e6f6e6963}\YYbsjpEd4pE.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/696-154-0x0000000000000000-mapping.dmp
  • memory/1592-134-0x0000000000000000-mapping.dmp
  • memory/1868-155-0x0000000000000000-mapping.dmp
  • memory/4144-142-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/4144-144-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/4144-143-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/4144-149-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/4144-150-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4144-139-0x0000000000000000-mapping.dmp
  • memory/4144-156-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/4596-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4596-148-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4596-137-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4596-157-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4756-145-0x0000000000000000-mapping.dmp