MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 39146e2a6868ddcd7e0bb902d0236ce41e57cd5f10db3ce712989ec231dacb3f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Nymaim


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 39146e2a6868ddcd7e0bb902d0236ce41e57cd5f10db3ce712989ec231dacb3f
SHA3-384 hash: 9ebc5d4cd36b348ff44c39449db5da70d85038e3b355c991868d76ac25fe899315b07f5abc2b4b7d8040f96642340740
SHA1 hash: f7d28b0b849967787ee4e8f8c85c2114b689deee
MD5 hash: ce40ddb6d764521560d464cae4eb3204
humanhash: lima-quebec-snake-sixteen
File name:SecuriteInfo.com.W32.AIDetect.malware1.4038.12791
Download: download sample
Signature Nymaim
File size:308'224 bytes
First seen:2022-05-26 20:44:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aee545a2e2a33f1be0cd9a6e598e2e21 (4 x RedLineStealer, 1 x Nymaim)
ssdeep 6144:VWwa9L2O+tk8RYfRHvCTfslNVooaF7ZCxQENwsTZdfKpavH:IN9CO+r8RHKTfOnooa5s6ETZdfv
TLSH T18B64D01175D4D072D59365328030C7B54EBFB8623A226A8F6FE517B9AF243E2DB3530A
TrID 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.4% (.EXE) Win64 Executable (generic) (10523/12/4)
10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.0% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 32f0686969696969 (6 x GCleaner, 1 x Nymaim)
Reporter SecuriteInfoCom
Tags:exe NyMaim

Intelligence


File Origin
# of uploads :
1
# of downloads :
548
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetect.malware1.4038.12791
Verdict:
Malicious activity
Analysis date:
2022-05-26 20:46:44 UTC
Tags:
loader evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Searching for the window
Launching a tool to kill processes
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
Antivirus detection for URL or domain
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Nymaim
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Injuke
Status:
Malicious
First seen:
2022-05-26 20:45:08 UTC
File Type:
PE (Exe)
Extracted files:
11
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Kills process with taskkill
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Unpacked files
SH256 hash:
ee75bcf7e000ed75988edf827dbcce24e13cbaf2fe0bab07939d888edd61e714
MD5 hash:
d82188c082cd339d1c02c78d52f18445
SHA1 hash:
cbf1f2b152ab8008e9179d0c049e102a15abdd99
SH256 hash:
39146e2a6868ddcd7e0bb902d0236ce41e57cd5f10db3ce712989ec231dacb3f
MD5 hash:
ce40ddb6d764521560d464cae4eb3204
SHA1 hash:
f7d28b0b849967787ee4e8f8c85c2114b689deee
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Nymaim

Executable exe 39146e2a6868ddcd7e0bb902d0236ce41e57cd5f10db3ce712989ec231dacb3f

(this sample)

  
Delivery method
Distributed via web download

Comments