Analysis

  • max time kernel
    131s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 00:32

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    0f47b10f9ff12abc1402109be616a3a1

  • SHA1

    f84e4a57747020efa1e0bb11cfc0f498ff835bcf

  • SHA256

    16629977b0e9324ea86e1cdb7ea5c782d6043ea56d64b35dd167de4547774804

  • SHA512

    b916161ae035e9f574d93179d2529db88d77350b8a64b41677c5a60148d684b696012f49c27f2e7981751e85434ae23ea1d7ccefde13f0683d29dc7fb46898de

  • SSDEEP

    24576:NizQxlLVW0UY+IihbaAogkFyCPmbKVCGkAFo6/yNgHil0i/LsGyYSagZIY7eCLx7:mQxlLVs5FrogwyCGDAcgHmSPNeVin

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\is-CHJ74.tmp\is-CIBK0.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-CHJ74.tmp\is-CIBK0.tmp" /SL4 $C0046 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1235078 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:4532
        • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\wdgm79g1.exe
          4⤵
          • Executes dropped EXE
          PID:2040
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1400

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    096eaa32de46677b252fa255e7f93032

    SHA1

    0264df59c95408a99d39cfdd26b1d5f6f47d12ec

    SHA256

    303d80876b488334fd2a46da23016f0ef7fb100f9c12c822322d43605f059dfa

    SHA512

    72e37e6cb4f6e1e4de13df9bc06e1c25e75826bcf47b418148441e914cd7736e3d74607c8e9c5f65c72133f20a3ca6254e74952027d96f184a27bd32a47bcb70

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.6MB

    MD5

    096eaa32de46677b252fa255e7f93032

    SHA1

    0264df59c95408a99d39cfdd26b1d5f6f47d12ec

    SHA256

    303d80876b488334fd2a46da23016f0ef7fb100f9c12c822322d43605f059dfa

    SHA512

    72e37e6cb4f6e1e4de13df9bc06e1c25e75826bcf47b418148441e914cd7736e3d74607c8e9c5f65c72133f20a3ca6254e74952027d96f184a27bd32a47bcb70

  • C:\Users\Admin\AppData\Local\Temp\is-CHJ74.tmp\is-CIBK0.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-CHJ74.tmp\is-CIBK0.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-GUG8A.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\wdgm79g1.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{cd0d74c0-1ab4-11ed-b686-806e6f6e6963}\wdgm79g1.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/540-155-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/540-132-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/540-137-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/644-134-0x0000000000000000-mapping.dmp
  • memory/1392-152-0x0000000000000000-mapping.dmp
  • memory/1400-153-0x0000000000000000-mapping.dmp
  • memory/2040-144-0x0000000000000000-mapping.dmp
  • memory/4532-143-0x0000000000400000-0x00000000013A3000-memory.dmp
    Filesize

    15.6MB

  • memory/4532-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/4532-147-0x0000000000400000-0x00000000013A3000-memory.dmp
    Filesize

    15.6MB

  • memory/4532-142-0x0000000000400000-0x00000000013A3000-memory.dmp
    Filesize

    15.6MB

  • memory/4532-154-0x0000000000400000-0x00000000013A3000-memory.dmp
    Filesize

    15.6MB

  • memory/4532-139-0x0000000000000000-mapping.dmp