Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:734353
MD5:ba5cb5cabbcefb36996bd213b8c1d284
SHA1:80a62facd7b8d19817b6ee1d45036bf67953f61b
SHA256:c360868055519b145bf9169b913787cd1f6533995e4d8a8556f94676a6129f96
Tags:exe
Infos:

Detection

Nymaim
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (overwrites its own PE header)
Yara detected Nymaim
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Uses taskkill to terminate processes
Dropped file seen in connection with other malware
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to detect sandboxes (foreground window change detection)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • file.exe (PID: 5504 cmdline: C:\Users\user\Desktop\file.exe MD5: BA5CB5CABBCEFB36996BD213B8C1D284)
    • is-L5RJL.tmp (PID: 5980 cmdline: "C:\Users\user\AppData\Local\Temp\is-VIRRO.tmp\is-L5RJL.tmp" /SL4 $2042C "C:\Users\user\Desktop\file.exe" 2325944 52736 MD5: 7CD12C54A9751CA6EEE6AB0C85FB68F5)
      • fhsearcher65.exe (PID: 6124 cmdline: "C:\Program Files (x86)\fhSearcher\fhsearcher65.exe" MD5: 92872B286EA229891C32DECA72ACBBAC)
        • qFUx6kqeb.exe (PID: 4368 cmdline: MD5: 3FB36CB0B7172E5298D2992D42984D06)
        • cmd.exe (PID: 784 cmdline: "C:\Windows\System32\cmd.exe" /c taskkill /im "fhsearcher65.exe" /f & erase "C:\Program Files (x86)\fhSearcher\fhsearcher65.exe" & exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 4728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • taskkill.exe (PID: 4092 cmdline: taskkill /im "fhsearcher65.exe" /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
  • cleanup
{"C2 addresses": ["45.139.105.1", "85.31.46.167", "107.182.129.235", "171.22.30.106"]}
SourceRuleDescriptionAuthorStrings
00000002.00000002.339882305.0000000003770000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_NymaimYara detected NymaimJoe Security
    00000002.00000002.338947885.0000000000400000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_NymaimYara detected NymaimJoe Security
      SourceRuleDescriptionAuthorStrings
      2.2.fhsearcher65.exe.3770000.2.unpackJoeSecurity_NymaimYara detected NymaimJoe Security
        2.2.fhsearcher65.exe.400000.1.raw.unpackJoeSecurity_NymaimYara detected NymaimJoe Security
          2.2.fhsearcher65.exe.400000.1.unpackJoeSecurity_NymaimYara detected NymaimJoe Security
            2.2.fhsearcher65.exe.3770000.2.raw.unpackJoeSecurity_NymaimYara detected NymaimJoe Security
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: http://171.22.30.106/library.php106/library.phpURL Reputation: Label: malware
              Source: http://171.22.30.106/library.phpURL Reputation: Label: malware
              Source: http://171.22.30.106/library.phpedAvira URL Cloud: Label: malware
              Source: http://171.22.30.106/library.phpCAvira URL Cloud: Label: malware
              Source: http://107.182.129.235/storage/ping.phptAvira URL Cloud: Label: malware
              Source: http://171.22.30.106/library.phpqAvira URL Cloud: Label: malware
              Source: C:\Users\user\AppData\Roaming\{e6e9dfa8-98f2-11e9-90ce-806e6f6e6963}\qFUx6kqeb.exeReversingLabs: Detection: 38%
              Source: C:\Program Files (x86)\fhSearcher\fhsearcher65.exeJoe Sandbox ML: detected
              Source: 1.2.is-L5RJL.tmp.400000.0.unpackAvira: Label: TR/Dropper.Gen
              Source: 0.2.file.exe.400000.0.unpackAvira: Label: TR/Dropper.Gen
              Source: 2.2.fhsearcher65.exe.10000000.6.unpackAvira: Label: TR/Crypt.XPACK.Gen8
              Source: 00000002.00000002.339882305.0000000003770000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Nymaim {"C2 addresses": ["45.139.105.1", "85.31.46.167", "107.182.129.235", "171.22.30.106"]}
              Source: C:\Users\user\AppData\Local\Temp\is-VIRRO.tmp\is-L5RJL.tmpCode function: 1_2_0045A060 GetProcAddress,GetProcAddress,GetProcAddress,ISCryptGetVersion,1_2_0045A060
              Source: C:\Users\user\AppData\Local\Temp\is-VIRRO.tmp\is-L5RJL.tmpCode function: 1_2_0045A114 ArcFourCrypt,1_2_0045A114
              Source: C:\Users\user\AppData\Local\Temp\is-VIRRO.tmp\is-L5RJL.tmpCode function: 1_2_0045A12C ArcFourCrypt,1_2_0045A12C
              Source: C:\Users\user\AppData\Local\Temp\is-VIRRO.tmp\is-L5RJL.tmpCode function: 1_2_10001000 ISCryptGetVersion,1_2_10001000
              Source: C:\Users\user\AppData\Local\Temp\is-VIRRO.tmp\is-L5RJL.tmpCode function: 1_2_10001130 ArcFourCrypt,1_2_10001130
              Source: C:\Program Files (x86)\fhSearcher\fhsearcher65.exeCode function: 2_2_00403770 CryptAcquireContextW,CryptCreateHash,_mbstowcs,CryptHashData,GetLastError,CryptDeriveKey,GetLastError,CryptReleaseContext,CryptDecrypt,CryptDestroyKey,___std_exception_copy,2_2_00403770

              Compliance

              barindex
              Source: C:\Program Files (x86)\fhSearcher\fhsearcher65.exeUnpacked PE file: 2.2.fhsearcher65.exe.400000.1.unpack
              Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: C:\Users\user\AppData\Local\Temp\is-VIRRO.tmp\is-L5RJL.tmpCode function: 1_2_0046E2D4 FindFirstFileA,FindNextFileA,FindClose,