Analysis

  • max time kernel
    90s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 19:16

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    cf759e030e127c70f0667083288d6435

  • SHA1

    12c459c95bde62a0d08526fc91f1a3c22aad8158

  • SHA256

    e1b2b4ff7fa6917070b3b7a6f0d3f0bd37cd0ccb5f16fcf8a7560aade1457ff1

  • SHA512

    dda3ab8c281fd1bf5b012cbc6b57215edc67948756fd914841e97e95fa3d2d31c161a0b1725e2752e95b2731e9690ed16645ca1aea17264eb4d4098cbe6733c6

  • SSDEEP

    24576:220Sx+hGkGms8+8ZHGp6TcooVGT+mJh/QUlk/cmT3MGBongXC75ld1qSVpk:228wxaSXVGqEh/PO/NQxTd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\is-MO36M.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-MO36M.tmp\file.tmp" /SL5="$90046,1519873,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5012
        • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\SVhgbpiQ.exe
          4⤵
          • Executes dropped EXE
          PID:1472
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2432

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    2.0MB

    MD5

    cd5d23e5b7fc98001a97faed1a4cd4ff

    SHA1

    bc2fda1027b70f57cd664faba4f8e48778957fb4

    SHA256

    bfcf6b0a354f85fac13f5030e192122e907cfd2da4784d6a109904808d91e4b0

    SHA512

    927a2f8e756211aa2a8ff72c004ace34f7725c50e13c4161b7624a685dcc72b5ede6c5cee68755db8415a7a362e377169e72518ed6aa9a6687dd431aaabf4890

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    2.0MB

    MD5

    cd5d23e5b7fc98001a97faed1a4cd4ff

    SHA1

    bc2fda1027b70f57cd664faba4f8e48778957fb4

    SHA256

    bfcf6b0a354f85fac13f5030e192122e907cfd2da4784d6a109904808d91e4b0

    SHA512

    927a2f8e756211aa2a8ff72c004ace34f7725c50e13c4161b7624a685dcc72b5ede6c5cee68755db8415a7a362e377169e72518ed6aa9a6687dd431aaabf4890

  • C:\Users\Admin\AppData\Local\Temp\is-DI7SF.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-MO36M.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-MO36M.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\SVhgbpiQ.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\SVhgbpiQ.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1280-153-0x0000000000000000-mapping.dmp
  • memory/1472-145-0x0000000000000000-mapping.dmp
  • memory/2432-154-0x0000000000000000-mapping.dmp
  • memory/4844-134-0x0000000000000000-mapping.dmp
  • memory/4956-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4956-156-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4956-138-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/5012-142-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/5012-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/5012-152-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/5012-144-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/5012-143-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/5012-155-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/5012-139-0x0000000000000000-mapping.dmp