Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 20:16

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    7d92fd33659b87367cd670ce5f7b3ced

  • SHA1

    05cb99e133b0fa94867c1fc74dba665f001ce89e

  • SHA256

    fe15c77665d818fde353c38aacae21f839a2766d4c5d5b5917a214ca31b7a9ca

  • SHA512

    0c9783efb28e551603d10041d9d34128620b49eeec60bc422e746710d0c3c0d9007722ab6b847d40988c955ca46840898014a21cae2e96e92059811ead825a7d

  • SSDEEP

    24576:220Sx+xtzwyC4njmAksyKJgvJ00AkUDn7aTz8GfGgXC75ld1qSVpk:228jwyJjSuOR00IDOTIGqd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\is-TJ5GS.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-TJ5GS.tmp\file.tmp" /SL5="$E01D6,1498027,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\ueGgWizuB4.exe
          4⤵
          • Executes dropped EXE
          PID:792
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:260

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    2.0MB

    MD5

    b808446ebacb4fa9b3f20aa2a921e626

    SHA1

    d627df49f91cff41af41c6ca3d17407389b1a1fb

    SHA256

    d576f0c6bf8d5e0d27232e357ef4099dc9bf607a3f55987946179cc4904f88ce

    SHA512

    c778248a05efe3a18aa295b93ba8b1604c5be4bd5d81960fc2593aa4fda311e88201b7693831dcb8babade374454ef177f73f93b82930eed418cf2b3bc46f58c

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    2.0MB

    MD5

    b808446ebacb4fa9b3f20aa2a921e626

    SHA1

    d627df49f91cff41af41c6ca3d17407389b1a1fb

    SHA256

    d576f0c6bf8d5e0d27232e357ef4099dc9bf607a3f55987946179cc4904f88ce

    SHA512

    c778248a05efe3a18aa295b93ba8b1604c5be4bd5d81960fc2593aa4fda311e88201b7693831dcb8babade374454ef177f73f93b82930eed418cf2b3bc46f58c

  • C:\Users\Admin\AppData\Local\Temp\is-KDA6L.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-TJ5GS.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-TJ5GS.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\ueGgWizuB4.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\ueGgWizuB4.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/260-154-0x0000000000000000-mapping.dmp
  • memory/792-144-0x0000000000000000-mapping.dmp
  • memory/984-134-0x0000000000000000-mapping.dmp
  • memory/1688-151-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1688-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1688-137-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1688-156-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/4476-153-0x0000000000000000-mapping.dmp
  • memory/4856-143-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/4856-142-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/4856-139-0x0000000000000000-mapping.dmp
  • memory/4856-147-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4856-152-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB

  • memory/4856-155-0x0000000000400000-0x00000000013F4000-memory.dmp
    Filesize

    16.0MB