Analysis

  • max time kernel
    91s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 09:18

General

  • Target

    file.exe

  • Size

    1.5MB

  • MD5

    1c3eaf8fdd03109dc4bb2e969db3d6f8

  • SHA1

    e32749f81ec6c9519098569c7164f7a8c0a3fbce

  • SHA256

    e54e5e33dd0492a5d20081d4fa11d1b1c544c1cd7760172fc86953d6ea3f2fad

  • SHA512

    a4985f7edb0cf1c09017ade58a0eae8e048be306359d02fa4daafa143f2f203002ef843c91dd1ca3a8e8600020b18c3e7971938099286fbbf2edae5ee55c19c8

  • SSDEEP

    24576:g20hhVdOnZy+8ylUouHfgzUC3Bz+MnpEP0qcSevAM8vfN0NvBtnySBd4Yf+kATuD:g2QVovUo6LGzzpccrvQ9mBrckATuCE/

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\is-E3HV2.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-E3HV2.tmp\file.tmp" /SL5="$40056,1259684,233984,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Program Files (x86)\Nit Files\NitFiles451.exe
        "C:\Program Files (x86)\Nit Files\NitFiles451.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\4xdzm42e.exe
          4⤵
          • Executes dropped EXE
          PID:2184
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "NitFiles451.exe" /f & erase "C:\Program Files (x86)\Nit Files\NitFiles451.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3148
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "NitFiles451.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    2.1MB

    MD5

    78b09300b370e10de5a7f602a9c38b35

    SHA1

    a6e44f0b795fc151f22bf25d5cdbf452537291db

    SHA256

    b5c3a335e228d6b39d19480af3c77cf15cc008d3bb3df27f8e85ba49ad4801a7

    SHA512

    5d41795644cba08a377cc2ede5cab0e7bbc92f9f51853f15c64ba6590d6b59fff68dda96cac25fb79b0ebe9958e9983b9383e173d26a81f19dece6e14a065bf4

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    2.1MB

    MD5

    78b09300b370e10de5a7f602a9c38b35

    SHA1

    a6e44f0b795fc151f22bf25d5cdbf452537291db

    SHA256

    b5c3a335e228d6b39d19480af3c77cf15cc008d3bb3df27f8e85ba49ad4801a7

    SHA512

    5d41795644cba08a377cc2ede5cab0e7bbc92f9f51853f15c64ba6590d6b59fff68dda96cac25fb79b0ebe9958e9983b9383e173d26a81f19dece6e14a065bf4

  • C:\Users\Admin\AppData\Local\Temp\is-E3HV2.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Local\Temp\is-E3HV2.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Local\Temp\is-K3UOL.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\4xdzm42e.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\4xdzm42e.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1292-151-0x0000000000400000-0x000000000140D000-memory.dmp
    Filesize

    16.1MB

  • memory/1292-139-0x0000000000000000-mapping.dmp
  • memory/1292-142-0x0000000000400000-0x000000000140D000-memory.dmp
    Filesize

    16.1MB

  • memory/1292-143-0x0000000000400000-0x000000000140D000-memory.dmp
    Filesize

    16.1MB

  • memory/1292-147-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1292-154-0x0000000000400000-0x000000000140D000-memory.dmp
    Filesize

    16.1MB

  • memory/2184-144-0x0000000000000000-mapping.dmp
  • memory/2312-153-0x0000000000000000-mapping.dmp
  • memory/2952-138-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2952-132-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2952-155-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3148-152-0x0000000000000000-mapping.dmp
  • memory/3544-134-0x0000000000000000-mapping.dmp