Analysis

  • max time kernel
    77s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:02

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    d042c1d9563bec15fa9b4d42c5a9efc1

  • SHA1

    e55c427ef95d2be30a3818ce1dfd36be6fa84600

  • SHA256

    8cfda84a278b5427942be71112f790b91b29fd782e8a462a37b5f8194bf621a2

  • SHA512

    7047bca31534b566c0102fc48f3680db97e1aa0fa77bb73497b3b933b03bc2a38ad541723afa68293cad63a4a9793fe33cc8bf0d2f725bb3bae75cb1b1c39733

  • SSDEEP

    24576:RizWMMGW2twZ06yojH+D5v5+5+6ilkGq7aKTIopzZIHafeTIGCz37jJOt4TJKbAQ:6rL96yPm5+1STIopzZIHafeT30cuhNeZ

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\is-6RJV7.tmp\is-VMK1P.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-6RJV7.tmp\is-VMK1P.tmp" /SL4 $60126 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1184138 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\lTpbbok4jEg.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1316
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    8d6638ed6948d3787eb0c2cdb5e179f0

    SHA1

    e4dffd06ee6f66a240b70dd821810f08f1b1571f

    SHA256

    b1f9eabaa337bfb606a339084978bb6a46c0d2beac78453f3761e1f745729449

    SHA512

    6cf3c6a7323522ba41a10b2731cedfd3cb8698b5d9d86a763143869747459576f66157b27db7b545d432ae8ab6ae67ac039309fa3a68a9bc9082aeda35e36b54

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    8d6638ed6948d3787eb0c2cdb5e179f0

    SHA1

    e4dffd06ee6f66a240b70dd821810f08f1b1571f

    SHA256

    b1f9eabaa337bfb606a339084978bb6a46c0d2beac78453f3761e1f745729449

    SHA512

    6cf3c6a7323522ba41a10b2731cedfd3cb8698b5d9d86a763143869747459576f66157b27db7b545d432ae8ab6ae67ac039309fa3a68a9bc9082aeda35e36b54

  • C:\Users\Admin\AppData\Local\Temp\is-6RJV7.tmp\is-VMK1P.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-6RJV7.tmp\is-VMK1P.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\lTpbbok4jEg.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\lTpbbok4jEg.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    8d6638ed6948d3787eb0c2cdb5e179f0

    SHA1

    e4dffd06ee6f66a240b70dd821810f08f1b1571f

    SHA256

    b1f9eabaa337bfb606a339084978bb6a46c0d2beac78453f3761e1f745729449

    SHA512

    6cf3c6a7323522ba41a10b2731cedfd3cb8698b5d9d86a763143869747459576f66157b27db7b545d432ae8ab6ae67ac039309fa3a68a9bc9082aeda35e36b54

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    8d6638ed6948d3787eb0c2cdb5e179f0

    SHA1

    e4dffd06ee6f66a240b70dd821810f08f1b1571f

    SHA256

    b1f9eabaa337bfb606a339084978bb6a46c0d2beac78453f3761e1f745729449

    SHA512

    6cf3c6a7323522ba41a10b2731cedfd3cb8698b5d9d86a763143869747459576f66157b27db7b545d432ae8ab6ae67ac039309fa3a68a9bc9082aeda35e36b54

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    8d6638ed6948d3787eb0c2cdb5e179f0

    SHA1

    e4dffd06ee6f66a240b70dd821810f08f1b1571f

    SHA256

    b1f9eabaa337bfb606a339084978bb6a46c0d2beac78453f3761e1f745729449

    SHA512

    6cf3c6a7323522ba41a10b2731cedfd3cb8698b5d9d86a763143869747459576f66157b27db7b545d432ae8ab6ae67ac039309fa3a68a9bc9082aeda35e36b54

  • \Users\Admin\AppData\Local\Temp\is-6RJV7.tmp\is-VMK1P.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • \Users\Admin\AppData\Local\Temp\is-HV0I1.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-HV0I1.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-HV0I1.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\lTpbbok4jEg.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\lTpbbok4jEg.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\lTpbbok4jEg.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1064-94-0x0000000000000000-mapping.dmp
  • memory/1144-98-0x0000000000000000-mapping.dmp
  • memory/1256-58-0x0000000000000000-mapping.dmp
  • memory/1256-73-0x0000000003140000-0x00000000040D8000-memory.dmp
    Filesize

    15.6MB

  • memory/1256-90-0x0000000003140000-0x00000000040D8000-memory.dmp
    Filesize

    15.6MB

  • memory/1316-80-0x0000000000000000-mapping.dmp
  • memory/1356-65-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1356-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1356-55-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1356-97-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1748-67-0x0000000000000000-mapping.dmp
  • memory/1748-74-0x0000000000400000-0x0000000001398000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-86-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1748-78-0x0000000000400000-0x0000000001398000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-91-0x0000000000400000-0x0000000001398000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-92-0x0000000001990000-0x0000000002928000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-93-0x0000000000400000-0x0000000001398000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-75-0x0000000001990000-0x0000000002928000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-95-0x0000000000400000-0x0000000001398000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-76-0x0000000001990000-0x0000000002928000-memory.dmp
    Filesize

    15.6MB

  • memory/1748-77-0x0000000000400000-0x0000000001398000-memory.dmp
    Filesize

    15.6MB