Analysis

  • max time kernel
    69s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:47

General

  • Target

    file.exe

  • Size

    1.2MB

  • MD5

    e28c126852fa8e1fb49b4a25afdca139

  • SHA1

    faa978cf44979d4f203f65bc8f47ea090c0c2c06

  • SHA256

    33363a25a1d5dd1390067bacdea908ef9ab906e9e91970e90e1d82446562e32c

  • SHA512

    f7cfc4bdddc34de88f9f4efcdf0666d560f747bc6ccfbbca4ff76076c8779cda3f21615ae5c49e1eb135819aa08ba0046f86300e4ea5968b2c9d99c920d8d272

  • SSDEEP

    24576:5izHOP9k0DH6CTZpAs6LQ34KliqS7Rr9K7+6z1Cs5z6xgZIY7eCLxYi3:yHOP9k0D712Q348aRrk7+ar6eNeVi3

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\is-VQB3Q.tmp\is-4O7HG.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-VQB3Q.tmp\is-4O7HG.tmp" /SL4 $A0022 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1054280 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\xvMIhvkbzxrGM.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1356
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1072

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    eac86bd943043425b7a0ad1cb3665493

    SHA1

    262bb29f03e2b73680a89caab6b5bde42894dec3

    SHA256

    b526d03b80fd4460d8e225557c89a4e84f1c9583b03524b7a71a9c57a2dee70a

    SHA512

    82999ec155855995808120e44afdced93f6ef3b44d1529a0dba6fa7a81519d5bc0238d0343d01a725705df6f13283b60a4d9f6515d376d56edd8dfd82f9da133

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    eac86bd943043425b7a0ad1cb3665493

    SHA1

    262bb29f03e2b73680a89caab6b5bde42894dec3

    SHA256

    b526d03b80fd4460d8e225557c89a4e84f1c9583b03524b7a71a9c57a2dee70a

    SHA512

    82999ec155855995808120e44afdced93f6ef3b44d1529a0dba6fa7a81519d5bc0238d0343d01a725705df6f13283b60a4d9f6515d376d56edd8dfd82f9da133

  • C:\Users\Admin\AppData\Local\Temp\is-VQB3Q.tmp\is-4O7HG.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-VQB3Q.tmp\is-4O7HG.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\xvMIhvkbzxrGM.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\xvMIhvkbzxrGM.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    eac86bd943043425b7a0ad1cb3665493

    SHA1

    262bb29f03e2b73680a89caab6b5bde42894dec3

    SHA256

    b526d03b80fd4460d8e225557c89a4e84f1c9583b03524b7a71a9c57a2dee70a

    SHA512

    82999ec155855995808120e44afdced93f6ef3b44d1529a0dba6fa7a81519d5bc0238d0343d01a725705df6f13283b60a4d9f6515d376d56edd8dfd82f9da133

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    eac86bd943043425b7a0ad1cb3665493

    SHA1

    262bb29f03e2b73680a89caab6b5bde42894dec3

    SHA256

    b526d03b80fd4460d8e225557c89a4e84f1c9583b03524b7a71a9c57a2dee70a

    SHA512

    82999ec155855995808120e44afdced93f6ef3b44d1529a0dba6fa7a81519d5bc0238d0343d01a725705df6f13283b60a4d9f6515d376d56edd8dfd82f9da133

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.4MB

    MD5

    eac86bd943043425b7a0ad1cb3665493

    SHA1

    262bb29f03e2b73680a89caab6b5bde42894dec3

    SHA256

    b526d03b80fd4460d8e225557c89a4e84f1c9583b03524b7a71a9c57a2dee70a

    SHA512

    82999ec155855995808120e44afdced93f6ef3b44d1529a0dba6fa7a81519d5bc0238d0343d01a725705df6f13283b60a4d9f6515d376d56edd8dfd82f9da133

  • \Users\Admin\AppData\Local\Temp\is-BMSEV.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-BMSEV.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-BMSEV.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-VQB3Q.tmp\is-4O7HG.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\xvMIhvkbzxrGM.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\xvMIhvkbzxrGM.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\xvMIhvkbzxrGM.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/1072-97-0x0000000000000000-mapping.dmp
  • memory/1356-80-0x0000000000000000-mapping.dmp
  • memory/1708-65-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1708-54-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/1708-98-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1708-55-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1712-86-0x0000000003090000-0x0000000004002000-memory.dmp
    Filesize

    15.4MB

  • memory/1712-73-0x0000000003090000-0x0000000004002000-memory.dmp
    Filesize

    15.4MB

  • memory/1712-58-0x0000000000000000-mapping.dmp
  • memory/1924-94-0x0000000000000000-mapping.dmp
  • memory/2012-74-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/2012-67-0x0000000000000000-mapping.dmp
  • memory/2012-76-0x0000000001B30000-0x0000000002AA2000-memory.dmp
    Filesize

    15.4MB

  • memory/2012-87-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/2012-88-0x0000000001B30000-0x0000000002AA2000-memory.dmp
    Filesize

    15.4MB

  • memory/2012-89-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/2012-93-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/2012-75-0x0000000001B30000-0x0000000002AA2000-memory.dmp
    Filesize

    15.4MB

  • memory/2012-96-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/2012-78-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB

  • memory/2012-77-0x0000000000400000-0x0000000001372000-memory.dmp
    Filesize

    15.4MB