General

  • Target

    file

  • Size

    1.2MB

  • Sample

    221123-vbg2qsge67

  • MD5

    1ec08d22c73ec54b3ffafceb09f9c835

  • SHA1

    0b8ba1ee18240553ebb89cce68e7ae122e985a59

  • SHA256

    95c52fe0619fa35b7be05faaeb8e64d85ab9af4e57e9f2e2b76569c097724333

  • SHA512

    3b1bdc5a6c5031558f28e12348f4b3791954a4b980478b423bfdf5a9f418414cb41581a52e7222c5ad116ae25cf227559dda11468e520ad279bb4e833e98a994

  • SSDEEP

    24576:pizmabQB9IUXNVP8DsIiYBlp/C2xNwxDO8ECmILxgZIY7eCLxYiQ:imabQHXTEDstYBz/C2xMD0lILeNeViQ

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file

    • Size

      1.2MB

    • MD5

      1ec08d22c73ec54b3ffafceb09f9c835

    • SHA1

      0b8ba1ee18240553ebb89cce68e7ae122e985a59

    • SHA256

      95c52fe0619fa35b7be05faaeb8e64d85ab9af4e57e9f2e2b76569c097724333

    • SHA512

      3b1bdc5a6c5031558f28e12348f4b3791954a4b980478b423bfdf5a9f418414cb41581a52e7222c5ad116ae25cf227559dda11468e520ad279bb4e833e98a994

    • SSDEEP

      24576:pizmabQB9IUXNVP8DsIiYBlp/C2xNwxDO8ECmILxgZIY7eCLxYiQ:imabQHXTEDstYBz/C2xMD0lILeNeViQ

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks