Resubmissions

11-07-2023 09:51

230711-lvjv1ahc5x 10

13-01-2023 11:37

230113-nq98hacc5y 10

13-01-2023 11:32

230113-nnrclsge88 10

13-01-2023 11:26

230113-nj75kacc2x 10

13-01-2023 11:18

230113-nd9q7scb7w 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 11:32

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    20be3aa04cabb748cbbcd0da280b8a8c

  • SHA1

    a7cc015a91391d8e6079ce405ad904b533c98851

  • SHA256

    2cfbc02e7d51a05a7fc6df05a436402a139d19bfc0df1acee0c2e579fe9ccc17

  • SHA512

    d7960e99a79237ada2460016ded9487250e7415798fce335efb3bbd59ec583d761c4b7c8c3f36e54d36cda848a5ffd51ced33a5471ab3c5e5f20223ccdbd18d6

  • SSDEEP

    24576:g20hhV6hpivqbb1q6oJ/E9qSnfVUnEdqDs42A+SO0Zavpcjdrc9Yf+kATuCqtn/:g2QVMpVv19fVRcjmhcjdQkATuCE/

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\is-HHC6H.tmp\file.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-HHC6H.tmp\file.tmp" /SL5="$80028,1144907,233984,C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Program Files (x86)\Nit Files\NitFiles451.exe
        "C:\Program Files (x86)\Nit Files\NitFiles451.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\88NjwC0yT7l.exe
          4⤵
          • Executes dropped EXE
          PID:1028
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "NitFiles451.exe" /f & erase "C:\Program Files (x86)\Nit Files\NitFiles451.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4324
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "NitFiles451.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    1.9MB

    MD5

    e37c93f5fbb9eea1edc3bffcf97b5a6b

    SHA1

    3bdd4bc90e523175c1979765ea432b3c07c8ec8f

    SHA256

    8b280360fea780eea88243e823addddffd92584ab48cb10595778e6ea81bd634

    SHA512

    3dadbf322f0e18b4908f64009181af7918c7f552d30be9c5b837cfb1fe83934536e72c9991a53432a944b6dea9dd062cb4ead7d3f4c19a19a211a00aaf95ff6e

  • C:\Program Files (x86)\Nit Files\NitFiles451.exe
    Filesize

    1.9MB

    MD5

    e37c93f5fbb9eea1edc3bffcf97b5a6b

    SHA1

    3bdd4bc90e523175c1979765ea432b3c07c8ec8f

    SHA256

    8b280360fea780eea88243e823addddffd92584ab48cb10595778e6ea81bd634

    SHA512

    3dadbf322f0e18b4908f64009181af7918c7f552d30be9c5b837cfb1fe83934536e72c9991a53432a944b6dea9dd062cb4ead7d3f4c19a19a211a00aaf95ff6e

  • C:\Users\Admin\AppData\Local\Temp\is-8FP4B.tmp\_isetup\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-HHC6H.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Local\Temp\is-HHC6H.tmp\file.tmp
    Filesize

    849KB

    MD5

    56c525b0e7751035562a3bd35096b17d

    SHA1

    befb8a8e73e296e95412b319bc20f76fb382d525

    SHA256

    6fbb6401d3de1f971f182f9292e817fbeee537725cd5a5974b2bd7bd90a26559

    SHA512

    75e793a12229ac68cc5ed92d97c1db55dbeb1712cb5377fc2323363e4ffd026f2e68c7852fa0eb6837c8ba7f5449a70160c3cadb49c062c4dc53cdbccdf6d354

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\88NjwC0yT7l.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\88NjwC0yT7l.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1028-144-0x0000000000000000-mapping.dmp
  • memory/1392-154-0x0000000000000000-mapping.dmp
  • memory/1912-135-0x0000000000000000-mapping.dmp
  • memory/4324-153-0x0000000000000000-mapping.dmp
  • memory/4444-143-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4444-142-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4444-147-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4444-152-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4444-139-0x0000000000000000-mapping.dmp
  • memory/4444-155-0x0000000000400000-0x00000000013E9000-memory.dmp
    Filesize

    15.9MB

  • memory/4988-132-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4988-151-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4988-134-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4988-156-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB