Analysis

  • max time kernel
    61s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:17

General

  • Target

    file.exe

  • Size

    1.3MB

  • MD5

    40a441dbadc44139a05155ba53b1a150

  • SHA1

    ed621159ed478e6d9186164f4637315a110273cb

  • SHA256

    04dbd463c557af8dd3c6354882561a5b65add1049b7fd80d2af01039c07e8da3

  • SHA512

    8b4664715fa5deb48970b6b973991a2656be8a320d60a6d6a0fef4a54874e220a3f3a52af98c507693e48ca00e05b7f85deb964e7cc4938a8bf450dc7c9a1ab1

  • SSDEEP

    24576:9izS+osa1CiPYheFMyL4h3umkG4i7oAMLKxFYM2utj1g1iwpZjNuf5OJYgZIY7ee:W1osaoiP80dQePG4i7dMLK/YM2ojyik9

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\is-B014K.tmp\is-UJFD3.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-B014K.tmp\is-UJFD3.tmp" /SL4 $70124 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1083983 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\F2iBf4Dr1.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:472
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    cbde69b5f03136330395821a0e03b208

    SHA1

    ea8cf8c45da90019f5fa28dfa7113f5969f9f6a7

    SHA256

    388d0674247dd9ec292d7d5818216adf0c119229023e36e4f4394f37c5ee7460

    SHA512

    59d181c663c8815c2bc54f01d8acf57c9ef1747a8d35f85ac6e73559b3f60f0f51c079ab236141526939ffd67f225b02bbce22390837bbf8d64f51d9ae0f38b5

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    cbde69b5f03136330395821a0e03b208

    SHA1

    ea8cf8c45da90019f5fa28dfa7113f5969f9f6a7

    SHA256

    388d0674247dd9ec292d7d5818216adf0c119229023e36e4f4394f37c5ee7460

    SHA512

    59d181c663c8815c2bc54f01d8acf57c9ef1747a8d35f85ac6e73559b3f60f0f51c079ab236141526939ffd67f225b02bbce22390837bbf8d64f51d9ae0f38b5

  • C:\Users\Admin\AppData\Local\Temp\is-B014K.tmp\is-UJFD3.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-B014K.tmp\is-UJFD3.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\F2iBf4Dr1.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\F2iBf4Dr1.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    cbde69b5f03136330395821a0e03b208

    SHA1

    ea8cf8c45da90019f5fa28dfa7113f5969f9f6a7

    SHA256

    388d0674247dd9ec292d7d5818216adf0c119229023e36e4f4394f37c5ee7460

    SHA512

    59d181c663c8815c2bc54f01d8acf57c9ef1747a8d35f85ac6e73559b3f60f0f51c079ab236141526939ffd67f225b02bbce22390837bbf8d64f51d9ae0f38b5

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    cbde69b5f03136330395821a0e03b208

    SHA1

    ea8cf8c45da90019f5fa28dfa7113f5969f9f6a7

    SHA256

    388d0674247dd9ec292d7d5818216adf0c119229023e36e4f4394f37c5ee7460

    SHA512

    59d181c663c8815c2bc54f01d8acf57c9ef1747a8d35f85ac6e73559b3f60f0f51c079ab236141526939ffd67f225b02bbce22390837bbf8d64f51d9ae0f38b5

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    cbde69b5f03136330395821a0e03b208

    SHA1

    ea8cf8c45da90019f5fa28dfa7113f5969f9f6a7

    SHA256

    388d0674247dd9ec292d7d5818216adf0c119229023e36e4f4394f37c5ee7460

    SHA512

    59d181c663c8815c2bc54f01d8acf57c9ef1747a8d35f85ac6e73559b3f60f0f51c079ab236141526939ffd67f225b02bbce22390837bbf8d64f51d9ae0f38b5

  • \Users\Admin\AppData\Local\Temp\is-9MVKC.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-9MVKC.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-9MVKC.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-B014K.tmp\is-UJFD3.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\F2iBf4Dr1.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\F2iBf4Dr1.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\F2iBf4Dr1.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/472-80-0x0000000000000000-mapping.dmp
  • memory/1116-58-0x0000000000000000-mapping.dmp
  • memory/1116-73-0x0000000002F30000-0x0000000003EA3000-memory.dmp
    Filesize

    15.4MB

  • memory/1116-90-0x0000000002F30000-0x0000000003EA3000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-75-0x00000000019E0000-0x0000000002953000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-92-0x00000000019E0000-0x0000000002953000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-77-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-76-0x00000000019E0000-0x0000000002953000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-97-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-74-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-67-0x0000000000000000-mapping.dmp
  • memory/1412-93-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-86-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/1412-78-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1412-91-0x0000000000400000-0x0000000001373000-memory.dmp
    Filesize

    15.4MB

  • memory/1464-55-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1464-65-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1464-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1464-98-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1556-96-0x0000000000000000-mapping.dmp
  • memory/2032-94-0x0000000000000000-mapping.dmp