Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:31

General

  • Target

    file.exe

  • Size

    1.2MB

  • MD5

    588d3553e92a37f1d0a0d8ce5a4f2f16

  • SHA1

    05a10895f582fc0c0aa48ab86cc071812e8bdd57

  • SHA256

    7bda6240ce9a5046aa330b33ea767f99ebc62548067947befcc86c4e38eeb82d

  • SHA512

    bf14f5505c4ecc51c14d06ac151981c757aee4c0b6a17f5484b1f17df62ae693b9a291d9136cf292122fe2930b53a4485bc3d2bbb3f4965d3b99068b1e4b8901

  • SSDEEP

    24576:dizpKE0QLLyoUs6APzBakxP1GNRCg/qZ3c+shW+lG/mgZIY7eCLxYif:2p+6u+6EMWgyZF0lSNeVif

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Users\Admin\AppData\Local\Temp\is-HIQRH.tmp\is-RL06S.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-HIQRH.tmp\is-RL06S.tmp" /SL4 $C0066 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1059867 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3288
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:3904
        • C:\Users\Admin\AppData\Roaming\{6fe6a3c0-6208-11ed-b8c9-806e6f6e6963}\yEpCVGKmhNoxI.exe
          4⤵
          • Executes dropped EXE
          PID:4276
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "PrintFolders.exe" /f & erase "C:\Program Files (x86)\PrintFolders\PrintFolders.exe" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "PrintFolders.exe" /f
            5⤵
            • Kills process with taskkill
            PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.7MB

    MD5

    91af208739703c3d9bb08b3fbb8733ca

    SHA1

    5114bb0660ec29f942c9df10ef3e481b73af1a62

    SHA256

    0b060d99b51beb3c4713e66c0f0c49d5e1c58676707d93576c530c57c90b0103

    SHA512

    cfafab8211c3884f7794617c2733a4f6e431613d037f79f36d55781cc47a3dd6ddd63b117f3f23ee8a7c179fc81269f493219d881a8b69452ea67622064b4b72

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.7MB

    MD5

    91af208739703c3d9bb08b3fbb8733ca

    SHA1

    5114bb0660ec29f942c9df10ef3e481b73af1a62

    SHA256

    0b060d99b51beb3c4713e66c0f0c49d5e1c58676707d93576c530c57c90b0103

    SHA512

    cfafab8211c3884f7794617c2733a4f6e431613d037f79f36d55781cc47a3dd6ddd63b117f3f23ee8a7c179fc81269f493219d881a8b69452ea67622064b4b72

  • C:\Users\Admin\AppData\Local\Temp\is-HIQRH.tmp\is-RL06S.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-HIQRH.tmp\is-RL06S.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-NBELC.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • C:\Users\Admin\AppData\Roaming\{6fe6a3c0-6208-11ed-b8c9-806e6f6e6963}\yEpCVGKmhNoxI.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{6fe6a3c0-6208-11ed-b8c9-806e6f6e6963}\yEpCVGKmhNoxI.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/3032-153-0x0000000000000000-mapping.dmp
  • memory/3288-134-0x0000000000000000-mapping.dmp
  • memory/3904-143-0x0000000000400000-0x00000000013B4000-memory.dmp
    Filesize

    15.7MB

  • memory/3904-142-0x0000000000400000-0x00000000013B4000-memory.dmp
    Filesize

    15.7MB

  • memory/3904-139-0x0000000000000000-mapping.dmp
  • memory/3904-147-0x0000000000400000-0x00000000013B4000-memory.dmp
    Filesize

    15.7MB

  • memory/3904-148-0x0000000010000000-0x000000001001B000-memory.dmp
    Filesize

    108KB

  • memory/3904-154-0x0000000000400000-0x00000000013B4000-memory.dmp
    Filesize

    15.7MB

  • memory/4120-132-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4120-137-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4120-155-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/4276-144-0x0000000000000000-mapping.dmp
  • memory/5092-152-0x0000000000000000-mapping.dmp