Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:17

General

  • Target

    file.exe

  • Size

    1.2MB

  • MD5

    af9c0f4e62760bb313f17a48bebb96b3

  • SHA1

    020b12ec8d427279ae9f003800c09b88bf69c8d9

  • SHA256

    fdf1b2a010a1cc29f04912a4b97c7393ced35c676e0ef0f0a4a9fc7465a59024

  • SHA512

    115e0b149c111f7d4d7adc42969c2743dcec1b90d56669faed5036c03f3732309ac7df2ef50786d2eb766646e303fd8c1d89cd6395cc59cc9761b0f7c8e3547a

  • SSDEEP

    24576:5iz6YAWngLg2h00wF70aDsalxVhoEME95fmg29lmNM+t2sJdYTxBFy8gZIY7eCLP:y6Qn3Y00wFoaDsalxVhPuB9lmhsmanFI

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Users\Admin\AppData\Local\Temp\is-BM2VQ.tmp\is-MR3E7.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-BM2VQ.tmp\is-MR3E7.tmp" /SL4 $7012A "C:\Users\Admin\AppData\Local\Temp\file.exe" 1049087 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\36PWtrPtFYUt.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:856
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    49ee91c22537d68b8ae90e2214158503

    SHA1

    109324af92e645ad251d0163432992c550bf04b4

    SHA256

    e4eeefbd589c7e41e81e07e5ac62f27d8dc3d7cd5c9d4053697cef077242dd2e

    SHA512

    e0b8a32c616260445ef7e44da67472bfe7f372942f4844d972b79c7e9ec50aa97017a8927f43511b03a16aef18687325073ba5699746ea34a161c5ac8c69ba19

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    49ee91c22537d68b8ae90e2214158503

    SHA1

    109324af92e645ad251d0163432992c550bf04b4

    SHA256

    e4eeefbd589c7e41e81e07e5ac62f27d8dc3d7cd5c9d4053697cef077242dd2e

    SHA512

    e0b8a32c616260445ef7e44da67472bfe7f372942f4844d972b79c7e9ec50aa97017a8927f43511b03a16aef18687325073ba5699746ea34a161c5ac8c69ba19

  • C:\Users\Admin\AppData\Local\Temp\is-BM2VQ.tmp\is-MR3E7.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-BM2VQ.tmp\is-MR3E7.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\36PWtrPtFYUt.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\36PWtrPtFYUt.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    49ee91c22537d68b8ae90e2214158503

    SHA1

    109324af92e645ad251d0163432992c550bf04b4

    SHA256

    e4eeefbd589c7e41e81e07e5ac62f27d8dc3d7cd5c9d4053697cef077242dd2e

    SHA512

    e0b8a32c616260445ef7e44da67472bfe7f372942f4844d972b79c7e9ec50aa97017a8927f43511b03a16aef18687325073ba5699746ea34a161c5ac8c69ba19

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    49ee91c22537d68b8ae90e2214158503

    SHA1

    109324af92e645ad251d0163432992c550bf04b4

    SHA256

    e4eeefbd589c7e41e81e07e5ac62f27d8dc3d7cd5c9d4053697cef077242dd2e

    SHA512

    e0b8a32c616260445ef7e44da67472bfe7f372942f4844d972b79c7e9ec50aa97017a8927f43511b03a16aef18687325073ba5699746ea34a161c5ac8c69ba19

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    49ee91c22537d68b8ae90e2214158503

    SHA1

    109324af92e645ad251d0163432992c550bf04b4

    SHA256

    e4eeefbd589c7e41e81e07e5ac62f27d8dc3d7cd5c9d4053697cef077242dd2e

    SHA512

    e0b8a32c616260445ef7e44da67472bfe7f372942f4844d972b79c7e9ec50aa97017a8927f43511b03a16aef18687325073ba5699746ea34a161c5ac8c69ba19

  • \Users\Admin\AppData\Local\Temp\is-BM2VQ.tmp\is-MR3E7.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • \Users\Admin\AppData\Local\Temp\is-NK5B3.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-NK5B3.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-NK5B3.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\36PWtrPtFYUt.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\36PWtrPtFYUt.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\36PWtrPtFYUt.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/856-82-0x0000000000000000-mapping.dmp
  • memory/1052-54-0x0000000075291000-0x0000000075293000-memory.dmp
    Filesize

    8KB

  • memory/1052-62-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1052-98-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1052-55-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1104-96-0x0000000000000000-mapping.dmp
  • memory/1300-74-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1300-95-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1300-67-0x0000000000000000-mapping.dmp
  • memory/1300-78-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1300-80-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1300-77-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1300-76-0x0000000001980000-0x00000000028F3000-memory.dmp
    Filesize

    15.4MB

  • memory/1300-75-0x0000000001980000-0x00000000028F3000-memory.dmp
    Filesize

    15.4MB

  • memory/1300-88-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1300-89-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1716-58-0x0000000000000000-mapping.dmp
  • memory/1716-79-0x0000000003140000-0x00000000040B3000-memory.dmp
    Filesize

    15.4MB

  • memory/1716-73-0x0000000003140000-0x00000000040B3000-memory.dmp
    Filesize

    15.4MB

  • memory/1968-93-0x0000000000000000-mapping.dmp