Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 00:33

General

  • Target

    file.exe

  • Size

    1.5MB

  • MD5

    4e1f36ec7d0a71fd2b61e0a0950ac1ed

  • SHA1

    4c12eda2f354d108f9abc0d954c45c439226f609

  • SHA256

    48308397969bc470c24e9e3f1449683aa29207a1648d9002925db56c78aaa6f5

  • SHA512

    421119bb2d4f28726f051fb2a854a37fe4caebd1a344c9459a05e9ca122deeac30f585d5a9a2aa7febd7938a4bdbb1d0e0f70461b2152ee313b4f52262f4d6c4

  • SSDEEP

    24576:220Sx++W5rjZ4AEBkVo16dKmw01NVNh+AlBa1bTfSnIQ6a7YFgXC75ld1qSVpk:228NvSAEXGKm9nlsU+ayd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\is-QN036.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-QN036.tmp\file.tmp" /SL5="$801C4,1328040,483328,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Program Files (x86)\Mit Files\MitFiles138.exe
        "C:\Program Files (x86)\Mit Files\MitFiles138.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\I7PeHrXlilman.exe
          4⤵
          • Executes dropped EXE
          PID:2976
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "MitFiles138.exe" /f & erase "C:\Program Files (x86)\Mit Files\MitFiles138.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4196
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "MitFiles138.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.8MB

    MD5

    50f452cddb58186b791cab0ae9101617

    SHA1

    f2b2e491fdf83962a18746ee0684c85d1ef38097

    SHA256

    60eb3de3e276bde68439b34732d4ef5ae472c0b31b6fbd74b2f8be1cb68b296e

    SHA512

    4b39bd46f3d3663c206719ce17d8c64ce99cd1d20354c9f6dffc9474a11344d6bc44eda588ff479c7885b3459bd21a52c4eb82a71aab65c38c680b182aeb1aeb

  • C:\Program Files (x86)\Mit Files\MitFiles138.exe
    Filesize

    1.8MB

    MD5

    50f452cddb58186b791cab0ae9101617

    SHA1

    f2b2e491fdf83962a18746ee0684c85d1ef38097

    SHA256

    60eb3de3e276bde68439b34732d4ef5ae472c0b31b6fbd74b2f8be1cb68b296e

    SHA512

    4b39bd46f3d3663c206719ce17d8c64ce99cd1d20354c9f6dffc9474a11344d6bc44eda588ff479c7885b3459bd21a52c4eb82a71aab65c38c680b182aeb1aeb

  • C:\Users\Admin\AppData\Local\Temp\is-3B0TE.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-QN036.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Local\Temp\is-QN036.tmp\file.tmp
    Filesize

    695KB

    MD5

    415533bb40980951c966665cff9e2fe7

    SHA1

    fce396c8fa01876dd008f22c8be9a9b706f4aaec

    SHA256

    f688364bb17f03e53de641e7a0b0efefe30ac155fa9fa414a2150204ed9d3734

    SHA512

    3a8f88fa83e9f8be96fc9a0e8b47536455f50b1c511210d98fa178444b1e5ad1943cc3000e869f6dba4c782b48a3538d0b52d5e29ce3a692636aefc0e52083ae

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\I7PeHrXlilman.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\I7PeHrXlilman.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1076-135-0x0000000000000000-mapping.dmp
  • memory/1268-134-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1268-157-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1268-152-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1268-132-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/2280-143-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/2280-144-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/2280-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/2280-142-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/2280-153-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/2280-156-0x0000000000400000-0x00000000013C2000-memory.dmp
    Filesize

    15.8MB

  • memory/2280-139-0x0000000000000000-mapping.dmp
  • memory/2976-145-0x0000000000000000-mapping.dmp
  • memory/4196-154-0x0000000000000000-mapping.dmp
  • memory/4268-155-0x0000000000000000-mapping.dmp