Analysis

  • max time kernel
    58s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:03

General

  • Target

    file.exe

  • Size

    1.4MB

  • MD5

    2ed741014b8cdafd91a740432a3cffa1

  • SHA1

    3d65ac9a3d0950a55d4c7e4cb5a6fbfeab180cab

  • SHA256

    fc33189d3c146375f5742bbb0e82277e2b8ed3789d8feae27939e834b07ee8dc

  • SHA512

    a309386146699f4cfd48872f705cce681266c63af93d9e9347a79e940a6221ce6a3606e52f7afa8a4ca91e259c31f600bad43c851eca387941b4154fe69c6d3c

  • SSDEEP

    24576:hizo5TdlqnGpid2DCDeCSxDQrOAE/1MA5sLspIYJj85itIqSdgZIY7eCLxYi5:KSjiQeef2E/1MDQLJjHIqDNeVi5

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 15 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\is-GLQRV.tmp\is-6F831.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-GLQRV.tmp\is-6F831.tmp" /SL4 $70126 "C:\Users\Admin\AppData\Local\Temp\file.exe" 1252960 51712
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
        "C:\Program Files (x86)\PrintFolders\PrintFolders.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\Pej65mm19Q.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 676 -s 648
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • C:\Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • C:\Users\Admin\AppData\Local\Temp\is-GLQRV.tmp\is-6F831.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Local\Temp\is-GLQRV.tmp\is-6F831.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\Pej65mm19Q.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • C:\Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\Pej65mm19Q.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • \Program Files (x86)\PrintFolders\PrintFolders.exe
    Filesize

    1.9MB

    MD5

    2abbe052537a4c836afe8dbac888f131

    SHA1

    a0629a6130b7b7107681b033c0afee0c4eeb6cdb

    SHA256

    70717e7ee9e2a9ee5ef3804e3571b0df6a1c2abaf63179410a414c99705f9a47

    SHA512

    cd0361ef97cf7eb1cf248875fcba471a2d5a9f82fa38ea15825ee60159b16465904116c1244d0ca21ed3b49895c2647653ff836b7a114fe5ec384c4e28962e0d

  • \Users\Admin\AppData\Local\Temp\is-AKKIH.tmp\_iscrypt.dll
    Filesize

    2KB

    MD5

    a69559718ab506675e907fe49deb71e9

    SHA1

    bc8f404ffdb1960b50c12ff9413c893b56f2e36f

    SHA256

    2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

    SHA512

    e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

  • \Users\Admin\AppData\Local\Temp\is-AKKIH.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-AKKIH.tmp\_isetup\_shfoldr.dll
    Filesize

    22KB

    MD5

    92dc6ef532fbb4a5c3201469a5b5eb63

    SHA1

    3e89ff837147c16b4e41c30d6c796374e0b8e62c

    SHA256

    9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

    SHA512

    9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

  • \Users\Admin\AppData\Local\Temp\is-GLQRV.tmp\is-6F831.tmp
    Filesize

    643KB

    MD5

    85b94e72c3f2d2b5464e2aaf3c9e242a

    SHA1

    ce7ccae5f50a990d059d59292d4a332979e162ba

    SHA256

    1441464feeef365573af18802c464769b7d3107624fde24604f57e386f97f1a7

    SHA512

    c0c27189989db482be9bda5b6b8b1441bdc5e9b0f3a414ccab4c4be516e7f99e25717845361a5b196114502faaaf21bec7aca91b497acd2e2396f49c31850880

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\Pej65mm19Q.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\Pej65mm19Q.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • \Users\Admin\AppData\Roaming\{846ee340-7039-11de-9d20-806e6f6e6963}\Pej65mm19Q.exe
    Filesize

    72KB

    MD5

    3fb36cb0b7172e5298d2992d42984d06

    SHA1

    439827777df4a337cbb9fa4a4640d0d3fa1738b7

    SHA256

    27ae813ceff8aa56e9fa68c8e50bb1c6c4a01636015eac4bd8bf444afb7020d6

    SHA512

    6b39cb32d77200209a25080ac92bc71b1f468e2946b651023793f3585ee6034adc70924dbd751cf4a51b5e71377854f1ab43c2dd287d4837e7b544ff886f470c

  • memory/316-89-0x0000000000000000-mapping.dmp
  • memory/676-77-0x0000000000400000-0x00000000013E6000-memory.dmp
    Filesize

    15.9MB

  • memory/676-88-0x0000000001A70000-0x0000000002A56000-memory.dmp
    Filesize

    15.9MB

  • memory/676-74-0x0000000000400000-0x00000000013E6000-memory.dmp
    Filesize

    15.9MB

  • memory/676-78-0x0000000000400000-0x00000000013E6000-memory.dmp
    Filesize

    15.9MB

  • memory/676-67-0x0000000000000000-mapping.dmp
  • memory/676-76-0x0000000001A70000-0x0000000002A56000-memory.dmp
    Filesize

    15.9MB

  • memory/676-75-0x0000000001A70000-0x0000000002A56000-memory.dmp
    Filesize

    15.9MB

  • memory/676-87-0x0000000000400000-0x00000000013E6000-memory.dmp
    Filesize

    15.9MB

  • memory/744-80-0x0000000000000000-mapping.dmp
  • memory/1312-86-0x0000000003090000-0x0000000004076000-memory.dmp
    Filesize

    15.9MB

  • memory/1312-58-0x0000000000000000-mapping.dmp
  • memory/1312-73-0x0000000003090000-0x0000000004076000-memory.dmp
    Filesize

    15.9MB

  • memory/1324-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB

  • memory/1324-62-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/1324-55-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB