Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 00:04

General

  • Target

    file.exe

  • Size

    1.5MB

  • MD5

    09ccd03e0b7712e4b608e7f964c1bc16

  • SHA1

    0dac9cdcef66ff6cb9ac32b3c61874a89d7db04c

  • SHA256

    b1f81f71eb695bd1916f4250501f0a571e04e04792460070ae31397dc90a6ab9

  • SHA512

    3b8cfef0670320f64851c6a89ae725b42bec5394f90cd23826db06a00706ab5ce92c8dc3f0f0da1ee296155c1916a5a1cc05a706e52c4f4ef8fd5594580a35aa

  • SSDEEP

    24576:220Sx+qq0JON399Z5nT6xyvOYoDxXmRdG6rdHrb/8gXC75ld1qSVpk:2280aNdnT6AvOYoDoRXnkd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\is-AD8G0.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-AD8G0.tmp\file.tmp" /SL5="$70034,1316972,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\HeYXek3oCEp3.exe
          4⤵
          • Executes dropped EXE
          PID:1492
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1344
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3952

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.8MB

    MD5

    c9f4d76b9ceb901f93c830b0c8123f03

    SHA1

    3b779bb6142143674dd662b90b692837561b47e6

    SHA256

    98ad564a1008775518e684b1e36b82f8a52197a3662e457881716521c7744c07

    SHA512

    c654a3f9f04e9611208f1ef3e303638fbbb88813014846f4912f3c53a2b37d23498fda52a67054c2c91911a7e6fae6353003d2ecec8c4cb959ac68a5a6b57d82

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.8MB

    MD5

    c9f4d76b9ceb901f93c830b0c8123f03

    SHA1

    3b779bb6142143674dd662b90b692837561b47e6

    SHA256

    98ad564a1008775518e684b1e36b82f8a52197a3662e457881716521c7744c07

    SHA512

    c654a3f9f04e9611208f1ef3e303638fbbb88813014846f4912f3c53a2b37d23498fda52a67054c2c91911a7e6fae6353003d2ecec8c4cb959ac68a5a6b57d82

  • C:\Users\Admin\AppData\Local\Temp\is-33DE8.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-AD8G0.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-AD8G0.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\HeYXek3oCEp3.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\HeYXek3oCEp3.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1344-152-0x0000000000000000-mapping.dmp
  • memory/1492-144-0x0000000000000000-mapping.dmp
  • memory/2784-143-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/2784-142-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/2784-139-0x0000000000000000-mapping.dmp
  • memory/2784-147-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/2784-151-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/2784-154-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/3952-153-0x0000000000000000-mapping.dmp
  • memory/4180-134-0x0000000000000000-mapping.dmp
  • memory/5036-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/5036-137-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/5036-155-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB