General

  • Target

    file.exe

  • Size

    1.5MB

  • Sample

    230112-trxxfscd41

  • MD5

    5d9a58d2bbd7fba78c856f9c4df3f243

  • SHA1

    38e694a77c0b4e62ea9c5c59c363bf5d2632c03c

  • SHA256

    3d006caaacd476c3445ff8c9cd41980b642790d800042870c014415dffffa42c

  • SHA512

    f558d26ed9c3d17e62364be10da01f8e3d68a2c6327f9e1d09c8e596ae9d28eb41eb7ac4645fb3d9e4a981868cde9dfcd5164286226e6d10744ee492939ba311

  • SSDEEP

    24576:220Sx+nCJXf0uK5Zdgv+fveEth/oO0UOHYgXC75ld1qSVpk:228CFXK5HrbJoO0yd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.5MB

    • MD5

      5d9a58d2bbd7fba78c856f9c4df3f243

    • SHA1

      38e694a77c0b4e62ea9c5c59c363bf5d2632c03c

    • SHA256

      3d006caaacd476c3445ff8c9cd41980b642790d800042870c014415dffffa42c

    • SHA512

      f558d26ed9c3d17e62364be10da01f8e3d68a2c6327f9e1d09c8e596ae9d28eb41eb7ac4645fb3d9e4a981868cde9dfcd5164286226e6d10744ee492939ba311

    • SSDEEP

      24576:220Sx+nCJXf0uK5Zdgv+fveEth/oO0UOHYgXC75ld1qSVpk:228CFXK5HrbJoO0yd1qapk

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks