Analysis

  • max time kernel
    56s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2023 18:27

General

  • Target

    bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.exe

  • Size

    1.7MB

  • MD5

    879bd2ae4264821cb350dd5f8f30cb0c

  • SHA1

    29b8cf3b11ed2750c31b6fa271a9081e85972547

  • SHA256

    bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971

  • SHA512

    11a93da54e833f53f70232fcc2e885b49dd51d417f0e007717a0cdf1a12fc59714b7a89172e5cdaff71988ea309f3c2dbed476cb31583ae3f38b41cd1178f8a6

  • SSDEEP

    24576:220Sx+A2cxfbGU0Xjqr+5UjqWR0xMCJwXIXgmwmF0GFhNKkxgXC75ld1qSVpk:228yanXe5qRxJwXIwzmF0ajd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.exe
    "C:\Users\Admin\AppData\Local\Temp\bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\is-3CDMB.tmp\bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-3CDMB.tmp\bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.tmp" /SL5="$60126,1516097,483328,C:\Users\Admin\AppData\Local\Temp\bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\BOwuSKTLajx.exe
          4⤵
          • Executes dropped EXE
          PID:2028
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.9MB

    MD5

    a1d4ffe05a15fb5a7cc3abd5062c003f

    SHA1

    1dd6172cb5156422b4a0dd1bb10f44f8ea923a5a

    SHA256

    e3c818c9bd752f3f551f1dca313ca5e211b804e0d1664fe7b51c9f64b74005bd

    SHA512

    67c6f60e9c96739a102e0945d2e156d674460193c18f45481a9d5565797a953e969f9352fa4c838365856599c4f0b2e7a0ab95ce427fb362aae262ed7152ead7

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.9MB

    MD5

    a1d4ffe05a15fb5a7cc3abd5062c003f

    SHA1

    1dd6172cb5156422b4a0dd1bb10f44f8ea923a5a

    SHA256

    e3c818c9bd752f3f551f1dca313ca5e211b804e0d1664fe7b51c9f64b74005bd

    SHA512

    67c6f60e9c96739a102e0945d2e156d674460193c18f45481a9d5565797a953e969f9352fa4c838365856599c4f0b2e7a0ab95ce427fb362aae262ed7152ead7

  • C:\Users\Admin\AppData\Local\Temp\is-3CDMB.tmp\bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-3CDMB.tmp\bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\BOwuSKTLajx.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.9MB

    MD5

    a1d4ffe05a15fb5a7cc3abd5062c003f

    SHA1

    1dd6172cb5156422b4a0dd1bb10f44f8ea923a5a

    SHA256

    e3c818c9bd752f3f551f1dca313ca5e211b804e0d1664fe7b51c9f64b74005bd

    SHA512

    67c6f60e9c96739a102e0945d2e156d674460193c18f45481a9d5565797a953e969f9352fa4c838365856599c4f0b2e7a0ab95ce427fb362aae262ed7152ead7

  • \Users\Admin\AppData\Local\Temp\is-3CDMB.tmp\bd9cc78bad7f862d4b27699c372c36196901150c7db6f93a14ef62c6bd3e5971.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • \Users\Admin\AppData\Local\Temp\is-CFHOL.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-CFHOL.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-CFHOL.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\BOwuSKTLajx.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/536-81-0x00000000035B0000-0x00000000045A1000-memory.dmp
    Filesize

    15.9MB

  • memory/536-58-0x0000000000000000-mapping.dmp
  • memory/536-69-0x00000000035B0000-0x00000000045A1000-memory.dmp
    Filesize

    15.9MB

  • memory/948-77-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/948-73-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/948-66-0x0000000000000000-mapping.dmp
  • memory/948-70-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/948-82-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/948-71-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/948-85-0x0000000000400000-0x00000000013F1000-memory.dmp
    Filesize

    15.9MB

  • memory/1088-86-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1088-55-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1088-68-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1088-54-0x0000000074D61000-0x0000000074D63000-memory.dmp
    Filesize

    8KB

  • memory/1200-83-0x0000000000000000-mapping.dmp
  • memory/1760-84-0x0000000000000000-mapping.dmp
  • memory/2028-75-0x0000000000000000-mapping.dmp