General

  • Target

    file.exe

  • Size

    1.2MB

  • Sample

    221123-jcdj6afc55

  • MD5

    ac00a22251200048aaae02bc7e4d021b

  • SHA1

    7bf250bfa164b2f39c494fd8947e3324a6480f49

  • SHA256

    ca3036197b66fff40ad56c5070e56025e3f640a73e96bc00d5751defbb59b935

  • SHA512

    e4dfe044ea28eb63c250c03f23d0d67c28c2f0824fcdc241c22390f833f5b35be109cb52ce5ced8d682bd05b56174265cdb0743b6aa889063d792e812dc2a1a9

  • SSDEEP

    24576:pizWviPn9kSdMnAAUDAkOfx1Hx4snD0bu/P2uRG8cnQtp1n6aXfTbmDmIbPnmlCV:iEi/9SnTkW1HxFD0bu/P2uRG8UA1n6ok

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.2MB

    • MD5

      ac00a22251200048aaae02bc7e4d021b

    • SHA1

      7bf250bfa164b2f39c494fd8947e3324a6480f49

    • SHA256

      ca3036197b66fff40ad56c5070e56025e3f640a73e96bc00d5751defbb59b935

    • SHA512

      e4dfe044ea28eb63c250c03f23d0d67c28c2f0824fcdc241c22390f833f5b35be109cb52ce5ced8d682bd05b56174265cdb0743b6aa889063d792e812dc2a1a9

    • SSDEEP

      24576:pizWviPn9kSdMnAAUDAkOfx1Hx4snD0bu/P2uRG8cnQtp1n6aXfTbmDmIbPnmlCV:iEi/9SnTkW1HxFD0bu/P2uRG8UA1n6ok

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks