General

  • Target

    file.exe

  • Size

    1.3MB

  • Sample

    221124-t1ykcafd39

  • MD5

    936c185716e8f7d85b06a59c28e39b77

  • SHA1

    acee4c9270daa38ae364c24ae4c99b1057ca1148

  • SHA256

    050de32f0e556f3958f28d94ab1434d8b2adc592c2517519c687ce3bc49cc72d

  • SHA512

    73a7c5e5674ae8256752818c9da59ce104d5721426f777cbe0be09133f799a84e7ae353f1efca06adef4fcc1374adca532b95f94e34c3cc450d8f0c840663e8d

  • SSDEEP

    24576:VizpEhO8pNVSjTSFicAb7Vv8Pn7lDaKyQqx4ZDrs2mydjq9uZrweMgZIY7eCLxYp:+2hOeNvibb9UaKHbZDo2mydjCu1wANef

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.3MB

    • MD5

      936c185716e8f7d85b06a59c28e39b77

    • SHA1

      acee4c9270daa38ae364c24ae4c99b1057ca1148

    • SHA256

      050de32f0e556f3958f28d94ab1434d8b2adc592c2517519c687ce3bc49cc72d

    • SHA512

      73a7c5e5674ae8256752818c9da59ce104d5721426f777cbe0be09133f799a84e7ae353f1efca06adef4fcc1374adca532b95f94e34c3cc450d8f0c840663e8d

    • SSDEEP

      24576:VizpEhO8pNVSjTSFicAb7Vv8Pn7lDaKyQqx4ZDrs2mydjq9uZrweMgZIY7eCLxYp:+2hOeNvibb9UaKHbZDo2mydjCu1wANef

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks