Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:48

General

  • Target

    file.exe

  • Size

    1.2MB

  • MD5

    1ec08d22c73ec54b3ffafceb09f9c835

  • SHA1

    0b8ba1ee18240553ebb89cce68e7ae122e985a59

  • SHA256

    95c52fe0619fa35b7be05faaeb8e64d85ab9af4e57e9f2e2b76569c097724333

  • SHA512

    3b1bdc5a6c5031558f28e12348f4b3791954a4b980478b423bfdf5a9f418414cb41581a52e7222c5ad116ae25cf227559dda11468e520ad279bb4e833e98a994

  • SSDEEP

    24576:pizmabQB9IUXNVP8DsIiYBlp/C2xNwxDO8ECmILxgZIY7eCLxYiQ:imabQHXTEDstYBz/C2xMD0lILeNeViQ

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\is-AGPEO.tmp\is-99QHS.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-AGPEO.tmp\is-99QHS.tmp" /SL4 $80044 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1057382 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:4864
        • C:\Users\Admin\AppData\Roaming\{99cae5c0-1ab4-11ed-899c-806e6f6e6963}\IFppWy.exe
          4⤵
          • Executes dropped EXE
          PID:4504
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4008
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4948

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    82567477c83313954fb847ac4dfb41db

    SHA1

    0f0e5d52d220b7a4457255ec824a6743402d2cd4

    SHA256

    fa67ad225dff612d2fa729afd856ff256204dd8693140d667a4a369a9660e17e

    SHA512

    331f06765f84561e66f69111be156f2985b7a8d767e824c3381bf0e8d25f72f255f41f0a9ac9f0cf9c0ce511959695680b1c788c1c9e75074b79689952dde693

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    82567477c83313954fb847ac4dfb41db

    SHA1

    0f0e5d52d220b7a4457255ec824a6743402d2cd4

    SHA256

    fa67ad225dff612d2fa729afd856ff256204dd8693140d667a4a369a9660e17e

    SHA512

    331f06765f84561e66f69111be156f2985b7a8d767e824c3381bf0e8d25f72f255f41f0a9ac9f0cf9c0ce511959695680b1c788c1c9e75074b79689952dde693

  • C:\Users\Admin\AppData\Local\Temp\is-2B2CP.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Local\Temp\is-AGPEO.tmp\is-99QHS.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-AGPEO.tmp\is-99QHS.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{99cae5c0-1ab4-11ed-899c-806e6f6e6963}\IFppWy.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{99cae5c0-1ab4-11ed-899c-806e6f6e6963}\IFppWy.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/4008-153-0x0000000000000000-mapping.dmp
  • memory/4504-146-0x0000000000000000-mapping.dmp
  • memory/4804-134-0x0000000000000000-mapping.dmp
  • memory/4864-143-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/4864-144-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/4864-145-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/4864-142-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/4864-139-0x0000000000000000-mapping.dmp
  • memory/4864-149-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4864-155-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/4904-132-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4904-138-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4904-156-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4948-154-0x0000000000000000-mapping.dmp