General

  • Target

    file.exe

  • Size

    1.7MB

  • Sample

    230112-splwqscb61

  • MD5

    cbcba2c9fc9010449f6ef91ac3f6bd9b

  • SHA1

    74afe7d15b52fbf413227969c55fa3b05d3d9320

  • SHA256

    3d5ae0db438bee2c91587ca9f10b3a6243168e846692177138e1b2c0226d7848

  • SHA512

    627066d90493f02b0348bb4a7a9491438169702692a30b4bacdd8f1b0dc650c15d732b824a94732986a328d151553442c0abbdab7879ac269cfc11d6466749be

  • SSDEEP

    24576:220Sx+NGI+hpOuUGeGKmI5m5Btaa2bsKEByRS0+zud5gewk1wsXvgXC75ld1qSVi:228uDK6DtR7TuRDkid7d1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.7MB

    • MD5

      cbcba2c9fc9010449f6ef91ac3f6bd9b

    • SHA1

      74afe7d15b52fbf413227969c55fa3b05d3d9320

    • SHA256

      3d5ae0db438bee2c91587ca9f10b3a6243168e846692177138e1b2c0226d7848

    • SHA512

      627066d90493f02b0348bb4a7a9491438169702692a30b4bacdd8f1b0dc650c15d732b824a94732986a328d151553442c0abbdab7879ac269cfc11d6466749be

    • SSDEEP

      24576:220Sx+NGI+hpOuUGeGKmI5m5Btaa2bsKEByRS0+zud5gewk1wsXvgXC75ld1qSVi:228uDK6DtR7TuRDkid7d1qapk

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks