Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 07:32

General

  • Target

    file.exe

  • Size

    1.3MB

  • MD5

    9d08daf608f280bce5b0920e20428d57

  • SHA1

    052f1c1f7a213f3b32bf6f6a232d46515a7e9649

  • SHA256

    e204ab9ffa6acdd07a83ed76b29cfcff4e6486e4414a05e032bbe1c350142fd0

  • SHA512

    1b42d60f85ca61498b6fbe4d4fb0d425a2857854b7339e4a2724fadf2e10943e97669ddeb300a9fbed64e80d2b007fcf28d3ec13673dc5e32846d2236eaaf609

  • SSDEEP

    24576:g20hhVFrrl4Izgx3K1OVj1d4pqaoJ9StfN2kllfocOAYf+kATuCqtn/:g2QVhp4ygx3BVBGpDoJAqoWOkATuCE/

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\is-SFIAG.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-SFIAG.tmp\file.tmp" /SL5="$40056,1107996,233984,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Program Files (x86)\Nit Files\NitFiles451.exe
        "C:\Program Files (x86)\Nit Files\NitFiles451.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\cHpwvmP3VU.exe
          4⤵
          • Executes dropped EXE
          PID:1424
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "NitFiles451.exe" /f & erase "C:\Program Files (x86)\Nit Files\NitFiles451.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:748
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "NitFiles451.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3704

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    1.9MB

    MD5

    1f0f8ef0623040b0d211d4a347cbbe7f

    SHA1

    ae44863e8d94a16f75005bcab6b1260104e7b012

    SHA256

    e16c759d879ffca81d8623d03cd7378c5a7b6da2f03d11505a826b7b5468d953

    SHA512

    9b449ba76ba37882e55d25a6c46de450792a3de190030a1e8817b94330038710a30ef877ed348f3dbe57b1b2bc92b2dbdbf0daef9dba366b86c20c9e2c3bd6ca

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    1.9MB

    MD5

    1f0f8ef0623040b0d211d4a347cbbe7f

    SHA1

    ae44863e8d94a16f75005bcab6b1260104e7b012

    SHA256

    e16c759d879ffca81d8623d03cd7378c5a7b6da2f03d11505a826b7b5468d953

    SHA512

    9b449ba76ba37882e55d25a6c46de450792a3de190030a1e8817b94330038710a30ef877ed348f3dbe57b1b2bc92b2dbdbf0daef9dba366b86c20c9e2c3bd6ca

  • C:\Users\Admin\AppData\Local\Temp\is-3BR4A.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-SFIAG.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Local\Temp\is-SFIAG.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\cHpwvmP3VU.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\cHpwvmP3VU.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/644-134-0x0000000000000000-mapping.dmp
  • memory/748-153-0x0000000000000000-mapping.dmp
  • memory/1424-145-0x0000000000000000-mapping.dmp
  • memory/2952-156-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2952-132-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2952-138-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3704-154-0x0000000000000000-mapping.dmp
  • memory/4956-143-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4956-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4956-152-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4956-144-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4956-142-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4956-155-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4956-139-0x0000000000000000-mapping.dmp