Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 06:33

General

  • Target

    file.exe

  • Size

    1.3MB

  • MD5

    dd6c88a3d8a5db89fdaebc52781a4983

  • SHA1

    273d0ba4bdd9bf047008abc358109320dc6ad849

  • SHA256

    4b06f3c926908fa4844bbd211664159b37926b538ea83ddf1d61f04c7aebdec9

  • SHA512

    78b96195d4d351b7bda1208984f5a0204e30d8592b68e245e81d994baf5e8c9bf99baec7c3778a3e9ed7a919208351ad9ef9689117daa37a91ad57149ab60a66

  • SSDEEP

    24576:g20hhVIl2cfm3UCbzw6juUBfQxs0v3C4vomP719Yf+kATuCqtn/:g2QVOhfmECg6bBfQG0v3C8fPfkATuCE/

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Users\Admin\AppData\Local\Temp\is-CUIHP.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-CUIHP.tmp\file.tmp" /SL5="$90042,1123380,233984,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Program Files (x86)\Nit Files\NitFiles451.exe
        "C:\Program Files (x86)\Nit Files\NitFiles451.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Users\Admin\AppData\Roaming\{1ca2f389-1ab8-11ed-aebb-806e6f6e6963}\ue7viXnlJ.exe
          4⤵
          • Executes dropped EXE
          PID:4656
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "NitFiles451.exe" /f & erase "C:\Program Files (x86)\Nit Files\NitFiles451.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4116
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "NitFiles451.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    1.9MB

    MD5

    82204b72001f79eb21356c919e0cd05b

    SHA1

    2e09600da6ba28d35a50ae456d643d7ddb4b63d8

    SHA256

    451db1b71aad1a8ab14203281475ab1b5263b86f92b4bb1a3fb95fbe261722ac

    SHA512

    0023d1471c8680dc7d00a899630852cf542757ee77c3889cdf137890988896a5c1c09fc3c54d0abca68d9fa035e7c2f55f94c0d281621bfecd722339731e76e0

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    1.9MB

    MD5

    82204b72001f79eb21356c919e0cd05b

    SHA1

    2e09600da6ba28d35a50ae456d643d7ddb4b63d8

    SHA256

    451db1b71aad1a8ab14203281475ab1b5263b86f92b4bb1a3fb95fbe261722ac

    SHA512

    0023d1471c8680dc7d00a899630852cf542757ee77c3889cdf137890988896a5c1c09fc3c54d0abca68d9fa035e7c2f55f94c0d281621bfecd722339731e76e0

  • C:\Users\Admin\AppData\Local\Temp\is-09UN1.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-CUIHP.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Local\Temp\is-CUIHP.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Roaming\{1ca2f389-1ab8-11ed-aebb-806e6f6e6963}\ue7viXnlJ.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{1ca2f389-1ab8-11ed-aebb-806e6f6e6963}\ue7viXnlJ.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/988-151-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/988-134-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/988-156-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/988-132-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2548-135-0x0000000000000000-mapping.dmp
  • memory/4116-153-0x0000000000000000-mapping.dmp
  • memory/4656-144-0x0000000000000000-mapping.dmp
  • memory/4848-154-0x0000000000000000-mapping.dmp
  • memory/5044-147-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/5044-139-0x0000000000000000-mapping.dmp
  • memory/5044-152-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/5044-143-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/5044-155-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/5044-142-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB