General

  • Target

    file.exe

  • Size

    1.5MB

  • Sample

    230112-qsdcnagb32

  • MD5

    a513cf6cecd7c365fca7ea0b30ffae11

  • SHA1

    b87ef3e70900dea6937e3be30f8b74ba90f164e8

  • SHA256

    3ecff4019ebfb0b256458fc2eae9e0877e1fd81d8ba3e8af0e3e696867466d26

  • SHA512

    84857ab877d10674da80cddc2cc0b1229af17f47338197f0499ae0bd71ee568a4001ebc76c16528e029982f974c9a95eeda4452ed5559594544157d3895262f1

  • SSDEEP

    24576:220Sx+LRKucMm0iK2i2Uuvu7MBF4bK8/0CgVYOQvy0kmtlYtgXC75ld1qSVpk:2289KuziGu+pbK5d4bDtlKd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.5MB

    • MD5

      a513cf6cecd7c365fca7ea0b30ffae11

    • SHA1

      b87ef3e70900dea6937e3be30f8b74ba90f164e8

    • SHA256

      3ecff4019ebfb0b256458fc2eae9e0877e1fd81d8ba3e8af0e3e696867466d26

    • SHA512

      84857ab877d10674da80cddc2cc0b1229af17f47338197f0499ae0bd71ee568a4001ebc76c16528e029982f974c9a95eeda4452ed5559594544157d3895262f1

    • SSDEEP

      24576:220Sx+LRKucMm0iK2i2Uuvu7MBF4bK8/0CgVYOQvy0kmtlYtgXC75ld1qSVpk:2289KuziGu+pbK5d4bDtlKd1qapk

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks