General

  • Target

    file.exe

  • Size

    1.4MB

  • Sample

    221123-pz7dmscf84

  • MD5

    458f980dc7b3f5359caed194c502d0f2

  • SHA1

    10a348b91de236fc73c5de5d1ff34a6a7bfa601a

  • SHA256

    08c39b5071273627a84a55e3e7a913d39b0fca808b99e7bcb3268a343e2a5ea1

  • SHA512

    70466977e08e0d129dd8cffed0758c2d63bc1b174fe632fd19cd9a97b45833f9959005521401ddaddffa21d20ec36e54fa732eb62c4b3453ac06bd3913301065

  • SSDEEP

    24576:xizoyc9ICYhR+lBbZBzs6R2hKfs3w7fyuZKQFAzznS188Kz0U0JeuZgZIY7eCLxm:ar/r+lPBzs6R2gmw7fyeKMA618nwUEvJ

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.4MB

    • MD5

      458f980dc7b3f5359caed194c502d0f2

    • SHA1

      10a348b91de236fc73c5de5d1ff34a6a7bfa601a

    • SHA256

      08c39b5071273627a84a55e3e7a913d39b0fca808b99e7bcb3268a343e2a5ea1

    • SHA512

      70466977e08e0d129dd8cffed0758c2d63bc1b174fe632fd19cd9a97b45833f9959005521401ddaddffa21d20ec36e54fa732eb62c4b3453ac06bd3913301065

    • SSDEEP

      24576:xizoyc9ICYhR+lBbZBzs6R2hKfs3w7fyuZKQFAzznS188Kz0U0JeuZgZIY7eCLxm:ar/r+lPBzs6R2gmw7fyeKMA618nwUEvJ

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks