Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 04:03

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    bc675ca6773653ce39517664da28edf6

  • SHA1

    8cd301feb6566d260c1202d8c9c8867640414d29

  • SHA256

    f9851fb5ccfe63fd5fe04fea351bb0ae3ce38ecbfa53d06c71a327a55680ffb7

  • SHA512

    225c60006265195fba4f6e86f352ad362eb4975258b56ea3db4aa2e79d31a860522f6a7299698b88e6355bd5584a9efa920d7a7686f84eab94518ce763fe390b

  • SSDEEP

    24576:D20FVXdILESeGVhAL2NB/KFXgwdlAPQzwenz5ihaq/A/8AjYf+kATuCqtn/:D2KVXSeJ26gKyenzzq/A/8APkATuCE/

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Users\Admin\AppData\Local\Temp\is-367GL.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-367GL.tmp\file.tmp" /SL5="$9006C,1167308,230400,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4696
      • C:\Program Files (x86)\Nit Files\NitFiles451.exe
        "C:\Program Files (x86)\Nit Files\NitFiles451.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4180
        • C:\Users\Admin\AppData\Roaming\{6cebb340-6208-11ed-bf50-806e6f6e6963}\PEjbvpT.exe
          4⤵
          • Executes dropped EXE
          PID:5036
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "NitFiles451.exe" /f & erase "C:\Program Files (x86)\Nit Files\NitFiles451.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4292
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "NitFiles451.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    2.0MB

    MD5

    284e71926e4bcacb9c87e66a048d0766

    SHA1

    d931ba0d7e991ea56a6201d6a07808768673eb97

    SHA256

    aa46033f5bbb7acdb1fc3f7b5336d5d2a6bf18cdbfb35439ecef79f7b9489d85

    SHA512

    a0de5c64b2246bd4fb97ba12111577d9c24d8fefd98cdc6f6d656ad630cb99b1a9fdfc76df2ee216ad53cc9e4355f325af344239cb72ac2fdbd760c3f167d5df

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    2.0MB

    MD5

    284e71926e4bcacb9c87e66a048d0766

    SHA1

    d931ba0d7e991ea56a6201d6a07808768673eb97

    SHA256

    aa46033f5bbb7acdb1fc3f7b5336d5d2a6bf18cdbfb35439ecef79f7b9489d85

    SHA512

    a0de5c64b2246bd4fb97ba12111577d9c24d8fefd98cdc6f6d656ad630cb99b1a9fdfc76df2ee216ad53cc9e4355f325af344239cb72ac2fdbd760c3f167d5df

  • C:\Users\Admin\AppData\Local\Temp\is-367GL.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Local\Temp\is-367GL.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Local\Temp\is-RO46R.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{6cebb340-6208-11ed-bf50-806e6f6e6963}\PEjbvpT.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{6cebb340-6208-11ed-bf50-806e6f6e6963}\PEjbvpT.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/864-155-0x0000000000000000-mapping.dmp
  • memory/4180-143-0x0000000000400000-0x00000000013F9000-memory.dmp
    Filesize

    16.0MB

  • memory/4180-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4180-156-0x0000000000400000-0x00000000013F9000-memory.dmp
    Filesize

    16.0MB

  • memory/4180-144-0x0000000000400000-0x00000000013F9000-memory.dmp
    Filesize

    16.0MB

  • memory/4180-142-0x0000000000400000-0x00000000013F9000-memory.dmp
    Filesize

    16.0MB

  • memory/4180-139-0x0000000000000000-mapping.dmp
  • memory/4180-153-0x0000000000400000-0x00000000013F9000-memory.dmp
    Filesize

    16.0MB

  • memory/4292-154-0x0000000000000000-mapping.dmp
  • memory/4696-134-0x0000000000000000-mapping.dmp
  • memory/4724-152-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/4724-137-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/4724-132-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/4724-157-0x0000000000400000-0x000000000043F000-memory.dmp
    Filesize

    252KB

  • memory/5036-145-0x0000000000000000-mapping.dmp