Analysis

  • max time kernel
    58s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:47

General

  • Target

    file.exe

  • Size

    1.2MB

  • MD5

    39bc1703e192b987fc386248a1b5b39b

  • SHA1

    d814fc4e78dfba117818859528aaaf6f51b47b80

  • SHA256

    917217e609a23bea6a5f3046453e4678e7d6b07311c75cfda71964315a9a8c59

  • SHA512

    1bbcca0edf0b2ba9fb6c5d14ff3888efea78981a59511751ba90fab3e8f796e2c3a8e83200eae2801b615afac63985797150a53659338d8c8ae378be53e275d6

  • SSDEEP

    24576:tizR7uK8LTFMvGc4bJy0rZM7k0bT21azJP9SXNjNW9jLp3xgZIY7eCLxYiU:GCm4tnrZ/0bT24VkNW9xONeViU

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\is-SMKLB.tmp\is-VN1US.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-SMKLB.tmp\is-VN1US.tmp" /SL4 $70120 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1047415 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\4Ciib.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1312
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    51cd9988601b8f5caff98fbb9f235d6f

    SHA1

    0ae706b9ed8e19132b546573daf295cc51542bd4

    SHA256

    3f21f1d63ea62cb47344732381a078a13168d3d4379de70bb62e8b30c8a62cf9

    SHA512

    da2e518bec2cae35d6a63cef9c808441661b4ff458913792e4bb36b5f3e8e8d12dcdc9ed1b7060a78d9edd6fcefe0912c958f43745a1e9a04a5b18f46ac03f23

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    51cd9988601b8f5caff98fbb9f235d6f

    SHA1

    0ae706b9ed8e19132b546573daf295cc51542bd4

    SHA256

    3f21f1d63ea62cb47344732381a078a13168d3d4379de70bb62e8b30c8a62cf9

    SHA512

    da2e518bec2cae35d6a63cef9c808441661b4ff458913792e4bb36b5f3e8e8d12dcdc9ed1b7060a78d9edd6fcefe0912c958f43745a1e9a04a5b18f46ac03f23

  • C:\Users\Admin\AppData\Local\Temp\is-SMKLB.tmp\is-VN1US.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-SMKLB.tmp\is-VN1US.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\4Ciib.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\4Ciib.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    51cd9988601b8f5caff98fbb9f235d6f

    SHA1

    0ae706b9ed8e19132b546573daf295cc51542bd4

    SHA256

    3f21f1d63ea62cb47344732381a078a13168d3d4379de70bb62e8b30c8a62cf9

    SHA512

    da2e518bec2cae35d6a63cef9c808441661b4ff458913792e4bb36b5f3e8e8d12dcdc9ed1b7060a78d9edd6fcefe0912c958f43745a1e9a04a5b18f46ac03f23

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    51cd9988601b8f5caff98fbb9f235d6f

    SHA1

    0ae706b9ed8e19132b546573daf295cc51542bd4

    SHA256

    3f21f1d63ea62cb47344732381a078a13168d3d4379de70bb62e8b30c8a62cf9

    SHA512

    da2e518bec2cae35d6a63cef9c808441661b4ff458913792e4bb36b5f3e8e8d12dcdc9ed1b7060a78d9edd6fcefe0912c958f43745a1e9a04a5b18f46ac03f23

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    51cd9988601b8f5caff98fbb9f235d6f

    SHA1

    0ae706b9ed8e19132b546573daf295cc51542bd4

    SHA256

    3f21f1d63ea62cb47344732381a078a13168d3d4379de70bb62e8b30c8a62cf9

    SHA512

    da2e518bec2cae35d6a63cef9c808441661b4ff458913792e4bb36b5f3e8e8d12dcdc9ed1b7060a78d9edd6fcefe0912c958f43745a1e9a04a5b18f46ac03f23

  • \Users\Admin\AppData\Local\Temp\is-01FM7.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-01FM7.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-01FM7.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-SMKLB.tmp\is-VN1US.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\4Ciib.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\4Ciib.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\4Ciib.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/588-75-0x0000000001A90000-0x0000000002A03000-memory.dmp
    Filesize

    15.4MB

  • memory/588-74-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/588-98-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/588-76-0x0000000001A90000-0x0000000002A03000-memory.dmp
    Filesize

    15.4MB

  • memory/588-77-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/588-78-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/588-93-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/588-92-0x0000000001A90000-0x0000000002A03000-memory.dmp
    Filesize

    15.4MB

  • memory/588-67-0x0000000000000000-mapping.dmp
  • memory/588-91-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/588-86-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/996-55-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/996-65-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/996-54-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB

  • memory/996-99-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1312-80-0x0000000000000000-mapping.dmp
  • memory/1640-58-0x0000000000000000-mapping.dmp
  • memory/1640-90-0x00000000030C0000-0x0000000004033000-memory.dmp
    Filesize

    15.4MB

  • memory/1640-73-0x00000000030C0000-0x0000000004033000-memory.dmp
    Filesize

    15.4MB

  • memory/1904-94-0x0000000000000000-mapping.dmp
  • memory/2020-96-0x0000000000000000-mapping.dmp