General

  • Target

    file.exe

  • Size

    1.5MB

  • Sample

    230113-av65racb65

  • MD5

    4e1f36ec7d0a71fd2b61e0a0950ac1ed

  • SHA1

    4c12eda2f354d108f9abc0d954c45c439226f609

  • SHA256

    48308397969bc470c24e9e3f1449683aa29207a1648d9002925db56c78aaa6f5

  • SHA512

    421119bb2d4f28726f051fb2a854a37fe4caebd1a344c9459a05e9ca122deeac30f585d5a9a2aa7febd7938a4bdbb1d0e0f70461b2152ee313b4f52262f4d6c4

  • SSDEEP

    24576:220Sx++W5rjZ4AEBkVo16dKmw01NVNh+AlBa1bTfSnIQ6a7YFgXC75ld1qSVpk:228NvSAEXGKm9nlsU+ayd1qapk

Score
10/10

Malware Config

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Targets

    • Target

      file.exe

    • Size

      1.5MB

    • MD5

      4e1f36ec7d0a71fd2b61e0a0950ac1ed

    • SHA1

      4c12eda2f354d108f9abc0d954c45c439226f609

    • SHA256

      48308397969bc470c24e9e3f1449683aa29207a1648d9002925db56c78aaa6f5

    • SHA512

      421119bb2d4f28726f051fb2a854a37fe4caebd1a344c9459a05e9ca122deeac30f585d5a9a2aa7febd7938a4bdbb1d0e0f70461b2152ee313b4f52262f4d6c4

    • SSDEEP

      24576:220Sx++W5rjZ4AEBkVo16dKmw01NVNh+AlBa1bTfSnIQ6a7YFgXC75ld1qSVpk:228NvSAEXGKm9nlsU+ayd1qapk

    Score
    10/10
    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks