General

  • Target

    be9cd056ca0583c1ef61fed9542b3674a3f8707f1b304c10867f67a106da8bd6

  • Size

    727KB

  • Sample

    220706-qjs2rafbd2

  • MD5

    a81b75e2ccf2b3b2eac12cfd7b803d52

  • SHA1

    75e65dd4060adede43ddb113db678e849db7907d

  • SHA256

    be9cd056ca0583c1ef61fed9542b3674a3f8707f1b304c10867f67a106da8bd6

  • SHA512

    502bc330f2cdfc069b6e9fa230210b2f165f0a8761d2fe2693d035b092cff0cb388f85ed48e42bb13a781a4ac69db9694cc4061bf80fc330ca106fcb9698526a

Malware Config

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/ahdbhe74/

Extracted

Family

nymaim

C2

45.141.237.3

31.210.20.149

212.192.241.16

Targets

    • Target

      be9cd056ca0583c1ef61fed9542b3674a3f8707f1b304c10867f67a106da8bd6

    • Size

      727KB

    • MD5

      a81b75e2ccf2b3b2eac12cfd7b803d52

    • SHA1

      75e65dd4060adede43ddb113db678e849db7907d

    • SHA256

      be9cd056ca0583c1ef61fed9542b3674a3f8707f1b304c10867f67a106da8bd6

    • SHA512

      502bc330f2cdfc069b6e9fa230210b2f165f0a8761d2fe2693d035b092cff0cb388f85ed48e42bb13a781a4ac69db9694cc4061bf80fc330ca106fcb9698526a

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks