Analysis

  • max time kernel
    90s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 15:18

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    cbcba2c9fc9010449f6ef91ac3f6bd9b

  • SHA1

    74afe7d15b52fbf413227969c55fa3b05d3d9320

  • SHA256

    3d5ae0db438bee2c91587ca9f10b3a6243168e846692177138e1b2c0226d7848

  • SHA512

    627066d90493f02b0348bb4a7a9491438169702692a30b4bacdd8f1b0dc650c15d732b824a94732986a328d151553442c0abbdab7879ac269cfc11d6466749be

  • SSDEEP

    24576:220Sx+NGI+hpOuUGeGKmI5m5Btaa2bsKEByRS0+zud5gewk1wsXvgXC75ld1qSVi:228uDK6DtR7TuRDkid7d1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\is-JFGV1.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JFGV1.tmp\file.tmp" /SL5="$C005C,1494446,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Users\Admin\AppData\Roaming\{6eb576c0-6208-11ed-9190-806e6f6e6963}\8wyegapRo6p.exe
          4⤵
          • Executes dropped EXE
          PID:4276
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4152

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.9MB

    MD5

    ef131815adac031d09b4348219f95343

    SHA1

    253f24eeffc829574de9c592de648583f842de7f

    SHA256

    6e07d263a0b6c7961ab32c4d473b25f13b3ffd7ee24a31489242e55dbf2d0c35

    SHA512

    01d512d0b49441bfbbc39359c1a0a6b9a92bcb2c46b5dece77844de8ad732eb11e8b21c683f5f9abe52c8e8c9f1df7b0563b51e87008623d206c9dc67fcde836

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.9MB

    MD5

    ef131815adac031d09b4348219f95343

    SHA1

    253f24eeffc829574de9c592de648583f842de7f

    SHA256

    6e07d263a0b6c7961ab32c4d473b25f13b3ffd7ee24a31489242e55dbf2d0c35

    SHA512

    01d512d0b49441bfbbc39359c1a0a6b9a92bcb2c46b5dece77844de8ad732eb11e8b21c683f5f9abe52c8e8c9f1df7b0563b51e87008623d206c9dc67fcde836

  • C:\Users\Admin\AppData\Local\Temp\is-A9LKQ.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-JFGV1.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-JFGV1.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Roaming\{6eb576c0-6208-11ed-9190-806e6f6e6963}\8wyegapRo6p.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{6eb576c0-6208-11ed-9190-806e6f6e6963}\8wyegapRo6p.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1096-144-0x0000000000400000-0x00000000013F0000-memory.dmp
    Filesize

    15.9MB

  • memory/1096-139-0x0000000000000000-mapping.dmp
  • memory/1096-143-0x0000000000400000-0x00000000013F0000-memory.dmp
    Filesize

    15.9MB

  • memory/1096-156-0x0000000000400000-0x00000000013F0000-memory.dmp
    Filesize

    15.9MB

  • memory/1096-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1096-153-0x0000000000400000-0x00000000013F0000-memory.dmp
    Filesize

    15.9MB

  • memory/1572-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1572-157-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1572-137-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1572-152-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1964-154-0x0000000000000000-mapping.dmp
  • memory/4080-134-0x0000000000000000-mapping.dmp
  • memory/4152-155-0x0000000000000000-mapping.dmp
  • memory/4276-145-0x0000000000000000-mapping.dmp