Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 17:03

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    a19ccd35e6e911c9917c3f6602e0c156

  • SHA1

    ee10ffa8e272ce793e64f5754b180fb97be50b38

  • SHA256

    f19aa537459ddc26363d40b8b62ba4983818cd6ab1eeabbda3e14e1d91f6d641

  • SHA512

    4cc0a69610e8d155b74df71e29084f93c876457393645620da9509d61fd5153e4f932139f9d9a899b1b56d32fe757542f2f5d25b0a91e73460f6559e24b6fe6b

  • SSDEEP

    49152:228jFlB0zG8uQcGkW1s0cHXrr96knh8d1qapk:Pgbu+lV6knKd1Zi

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\is-8PQPN.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-8PQPN.tmp\file.tmp" /SL5="$601D0,1496307,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\bM01Q8.exe
          4⤵
          • Executes dropped EXE
          PID:2108
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3288
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:884

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    2.0MB

    MD5

    b84dd76284563351d969b99aa75db8e2

    SHA1

    30d37c2eefa90cb69cadebb7cbde81b017d8ee4a

    SHA256

    5593d31100756c9f0bbaa28c3c10171aa29640142ffa07dbb77d599b43a2c08d

    SHA512

    ba9810949ec1a6a4940b3fd00cf6a8b9ba6b33e4a33604541449dedc1904b3b29d3460126c0310584f9ba046763afad6d8e337f2eb492af46184881ab709180d

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    2.0MB

    MD5

    b84dd76284563351d969b99aa75db8e2

    SHA1

    30d37c2eefa90cb69cadebb7cbde81b017d8ee4a

    SHA256

    5593d31100756c9f0bbaa28c3c10171aa29640142ffa07dbb77d599b43a2c08d

    SHA512

    ba9810949ec1a6a4940b3fd00cf6a8b9ba6b33e4a33604541449dedc1904b3b29d3460126c0310584f9ba046763afad6d8e337f2eb492af46184881ab709180d

  • C:\Users\Admin\AppData\Local\Temp\is-8PQPN.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-8PQPN.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-FQBRI.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\bM01Q8.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\bM01Q8.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/884-153-0x0000000000000000-mapping.dmp
  • memory/2108-143-0x0000000000000000-mapping.dmp
  • memory/2204-134-0x0000000000000000-mapping.dmp
  • memory/2620-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/2620-150-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/2620-155-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/3288-152-0x0000000000000000-mapping.dmp
  • memory/3876-138-0x0000000000000000-mapping.dmp
  • memory/3876-151-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/3876-146-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/3876-142-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/3876-154-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/3876-141-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB