General

  • Target

    file.exe

  • Size

    1.3MB

  • Sample

    221125-xzxs7shd76

  • MD5

    71ebe34de756bbea8c2a6ec0d35ac5a2

  • SHA1

    ef49dc1d9cfb4945bf3f1fe012f56b71663a7a40

  • SHA256

    610bf54f5988c426d74cb86766d80e8d7a6f486c0033e7dd4f16f4c0b4a4849c

  • SHA512

    cfb7afb6fee5fbb8de2d10735ce19a6432591d4332f8373727b4d927ff21017173e2990e76f9af0a897cbed239158f2947ae39687deb3aff2f03acb9215d6826

  • SSDEEP

    24576:RizBMppPr9KoAI0a4DSTu9TOnLHL/BAkfmgTQgZIY7eCLxYiY:6BaAoAfDSTu9KnLHLeQHzNeViY

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.3MB

    • MD5

      71ebe34de756bbea8c2a6ec0d35ac5a2

    • SHA1

      ef49dc1d9cfb4945bf3f1fe012f56b71663a7a40

    • SHA256

      610bf54f5988c426d74cb86766d80e8d7a6f486c0033e7dd4f16f4c0b4a4849c

    • SHA512

      cfb7afb6fee5fbb8de2d10735ce19a6432591d4332f8373727b4d927ff21017173e2990e76f9af0a897cbed239158f2947ae39687deb3aff2f03acb9215d6826

    • SSDEEP

      24576:RizBMppPr9KoAI0a4DSTu9TOnLHL/BAkfmgTQgZIY7eCLxYiY:6BaAoAfDSTu9KnLHLeQHzNeViY

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks