General

  • Target

    file.exe

  • Size

    1.2MB

  • Sample

    221123-halx3sdf79

  • MD5

    1504f56ca4e39342356a33fc4d1780fe

  • SHA1

    1f4bf1832632603d766124ead462144218eb4b7e

  • SHA256

    559ea46fc2a352dd39b1f68fa52ab6e9215ebe62b2400c9f5169da5e2852a82a

  • SHA512

    ea7137597addac588777c66fd4874ca1d6371ad8cba5f3304468321288b5bf0b4d368525dbe093a4b65a9772ecdcdc2dd5405ff74ce18cb538e551650fb9397e

  • SSDEEP

    24576:ZizsW7e21PqsKCqIHzEdxpHn6TSNhzKlTporlTuZRO+igZIY7eCLxYiA:Ss32BpKC9HzaxpaTChmslIRp1NeViA

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.2MB

    • MD5

      1504f56ca4e39342356a33fc4d1780fe

    • SHA1

      1f4bf1832632603d766124ead462144218eb4b7e

    • SHA256

      559ea46fc2a352dd39b1f68fa52ab6e9215ebe62b2400c9f5169da5e2852a82a

    • SHA512

      ea7137597addac588777c66fd4874ca1d6371ad8cba5f3304468321288b5bf0b4d368525dbe093a4b65a9772ecdcdc2dd5405ff74ce18cb538e551650fb9397e

    • SSDEEP

      24576:ZizsW7e21PqsKCqIHzEdxpHn6TSNhzKlTporlTuZRO+igZIY7eCLxYiA:Ss32BpKC9HzaxpaTChmslIRp1NeViA

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks