Analysis

  • max time kernel
    91s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 09:46

General

  • Target

    file.exe

  • Size

    1.5MB

  • MD5

    fbcc03e94a8d693f569ca109bd729279

  • SHA1

    eb90fef8f897e64910f3a83d426ff81c4aad1f88

  • SHA256

    a6840fcd35d03f2c4ec08398ce46c64949590cc2cb7b66e83fc85e0c9d74be00

  • SHA512

    5e2325a55e93256f96236eb4f2441e77926e4dd686e47426a1f457762d5d70d26616b78ab420f8719c17c0a307c46270e21fc663306c763826f6189970729682

  • SSDEEP

    24576:g20hhV+eX96RPoIkVhsX7485PvSgWIF9KhwdAYf+kATuCqtn/:g2QVL6RPIVhuN5qi9KhwkkATuCE/

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\AppData\Local\Temp\is-T92JK.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-T92JK.tmp\file.tmp" /SL5="$501BE,1315243,233984,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Program Files (x86)\Nit Files\NitFiles451.exe
        "C:\Program Files (x86)\Nit Files\NitFiles451.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\fj105b2d.exe
          4⤵
          • Executes dropped EXE
          PID:5088
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "NitFiles451.exe" /f & erase "C:\Program Files (x86)\Nit Files\NitFiles451.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "NitFiles451.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4688

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    2.1MB

    MD5

    8cd7169d2109ca55fd696e8e5a837051

    SHA1

    96f4b28231f0d9226f07c46367d1eceb538db974

    SHA256

    3311b4e4f4b816fa598e7dac78e77e163e753b111d37100bf9a5938452fbef3a

    SHA512

    2d1c608c9d273ca0f49ae9f182097a9cb65479df7053aee57667e5d51104b785d9f02ad2a892fb54cbefbcf6344b0e6a40a2f1ff36a9646377da178a2d94e56a

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    2.1MB

    MD5

    8cd7169d2109ca55fd696e8e5a837051

    SHA1

    96f4b28231f0d9226f07c46367d1eceb538db974

    SHA256

    3311b4e4f4b816fa598e7dac78e77e163e753b111d37100bf9a5938452fbef3a

    SHA512

    2d1c608c9d273ca0f49ae9f182097a9cb65479df7053aee57667e5d51104b785d9f02ad2a892fb54cbefbcf6344b0e6a40a2f1ff36a9646377da178a2d94e56a

  • C:\Users\Admin\AppData\Local\Temp\is-45BDE.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-T92JK.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Local\Temp\is-T92JK.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\fj105b2d.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{d6dc608d-2a27-11ed-a0e3-806e6f6e6963}\fj105b2d.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1116-151-0x0000000000400000-0x000000000141B000-memory.dmp
    Filesize

    16.1MB

  • memory/1116-139-0x0000000000000000-mapping.dmp
  • memory/1116-142-0x0000000000400000-0x000000000141B000-memory.dmp
    Filesize

    16.1MB

  • memory/1116-143-0x0000000000400000-0x000000000141B000-memory.dmp
    Filesize

    16.1MB

  • memory/1116-147-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1116-154-0x0000000000400000-0x000000000141B000-memory.dmp
    Filesize

    16.1MB

  • memory/2180-152-0x0000000000000000-mapping.dmp
  • memory/4688-153-0x0000000000000000-mapping.dmp
  • memory/4976-138-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4976-132-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4976-155-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/5028-134-0x0000000000000000-mapping.dmp
  • memory/5088-144-0x0000000000000000-mapping.dmp