Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:31

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    1b1e74381d2c0a6455412ded11651abc

  • SHA1

    ef41d98690bd21fde5776b73b0ba11e0a87d53e5

  • SHA256

    139ea83b0623b718a68232eb8a32bae2bec5d244f00302a2478339b5c8d8d9bc

  • SHA512

    03c01d36e7c865931bc82afacb0ed75ad8e496c0623de705e407cca161aa200ff826a2dc99b2ae9281bfcc288a0a7184fb58bd772784388f4cb26457696cb503

  • SSDEEP

    24576:tizxwTIdOSdnWpUfPWJsK6mrSN7d4r3uJZkLyr9LdxbvDGYgZIY7eCLxYio:GxwxeaKuQBM+AgvxbriNeVio

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 15 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\is-L5PML.tmp\is-8GM27.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-L5PML.tmp\is-8GM27.tmp" /SL4 $70022 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1229054 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\jpnni4c6p.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 728
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • C:\Users\Admin\AppData\Local\Temp\is-L5PML.tmp\is-8GM27.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-L5PML.tmp\is-8GM27.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\jpnni4c6p.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\jpnni4c6p.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    86f45772e89bb207b8a491b568517b9e

    SHA1

    7d154a666a134be460d975473e17a25e5fafff9c

    SHA256

    c13e562c44c05b09a7cce3049992eb27452d01dafa0b5c92ad3112445e25770c

    SHA512

    d5dec17c54f2243618661aa54edd93b0679b60dd690d7d06f8470dc1ac533855102b3d26420540b84e7baf9921056692caf6553a045a0d08a2cbd57d897cf7ad

  • \Users\Admin\AppData\Local\Temp\is-BNDSC.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-BNDSC.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-BNDSC.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-L5PML.tmp\is-8GM27.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\jpnni4c6p.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\jpnni4c6p.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\jpnni4c6p.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/964-58-0x0000000000000000-mapping.dmp
  • memory/964-70-0x00000000030A0000-0x0000000004043000-memory.dmp
    Filesize

    15.6MB

  • memory/964-86-0x00000000030A0000-0x0000000004043000-memory.dmp
    Filesize

    15.6MB

  • memory/1240-75-0x0000000001C40000-0x0000000002BE3000-memory.dmp
    Filesize

    15.6MB

  • memory/1240-74-0x0000000000400000-0x00000000013A3000-memory.dmp
    Filesize

    15.6MB

  • memory/1240-77-0x0000000000400000-0x00000000013A3000-memory.dmp
    Filesize

    15.6MB

  • memory/1240-78-0x0000000000400000-0x00000000013A3000-memory.dmp
    Filesize

    15.6MB

  • memory/1240-66-0x0000000000000000-mapping.dmp
  • memory/1240-87-0x0000000000400000-0x00000000013A3000-memory.dmp
    Filesize

    15.6MB

  • memory/1240-88-0x0000000001C40000-0x0000000002BE3000-memory.dmp
    Filesize

    15.6MB

  • memory/1240-89-0x0000000001C40000-0x0000000002BE3000-memory.dmp
    Filesize

    15.6MB

  • memory/1240-76-0x0000000001C40000-0x0000000002BE3000-memory.dmp
    Filesize

    15.6MB

  • memory/1460-90-0x0000000000000000-mapping.dmp
  • memory/1960-68-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1960-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
    Filesize

    8KB

  • memory/1960-55-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2044-80-0x0000000000000000-mapping.dmp