MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e56ec13f712bc01284335e2ae5f573d621260ddc10b456d67156345460f1b229. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Nymaim
Vendor detections: 13
| SHA256 hash: | e56ec13f712bc01284335e2ae5f573d621260ddc10b456d67156345460f1b229 |
|---|---|
| SHA3-384 hash: | b21f71fbe078b3b85b60e9dbfa464077d52a7a9f0df167b281329e51dde85157edaa961ac8283642d64f8c1db61662eb |
| SHA1 hash: | c5776eeb623f4c266b601a99ef9ca427a68a876f |
| MD5 hash: | 5c688978af9a129b15eed49d87159e96 |
| humanhash: | yellow-lamp-west-fourteen |
| File name: | file |
| Download: | download sample |
| Signature | Nymaim |
| File size: | 312'320 bytes |
| First seen: | 2022-08-24 23:30:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 672a9cbd22cfd5f4c8a0802430548cd4 (3 x RedLineStealer, 2 x Nymaim) |
| ssdeep | 6144:5N10pRfstP4ZO5JGJgPRzLl5yQu+8tZx5vslgekiga:5MfsmZO5JGJURzLnnu+8Zx5vslTB |
| TLSH | T1D664E1327AE14531D8AA3D308432CFA016BFB85116344687E3F86B5E6F667901E7539F |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 93f0e868e86068e1 (1 x Nymaim) |
| Reporter | |
| Tags: | exe NyMaim |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.