General

  • Target

    fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee

  • Size

    380KB

  • Sample

    220825-p81mfsebh4

  • MD5

    df409b77daf6f0963bbf9b83ceaeb505

  • SHA1

    7a93df423e854e70fbd9d79d7ab0f559b4257dea

  • SHA256

    fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee

  • SHA512

    1caf2b5a81a3afc496bfc26eea2291c606e8e5dc22e5512be3bfe1f91d0c45cb50b7670903f44987641c69f96c89684fc8264f4bc5c54141da296b0ed6af12fd

  • SSDEEP

    6144:x/QiQXCkkm+ksmpk3U9j0IUWOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglM7LT:pQi3kP6m6UR0IhlL//plmW9bTXeVhDrE

Malware Config

Extracted

Family

nymaim

C2

208.67.104.9

85.31.46.167

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/nbsdg818/

Extracted

Family

redline

Botnet

Crym

C2

15.235.171.56:30730

Attributes
  • auth_value

    cbe4e2f707ccba3ef47d8390a845041f

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Targets

    • Target

      fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee

    • Size

      380KB

    • MD5

      df409b77daf6f0963bbf9b83ceaeb505

    • SHA1

      7a93df423e854e70fbd9d79d7ab0f559b4257dea

    • SHA256

      fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee

    • SHA512

      1caf2b5a81a3afc496bfc26eea2291c606e8e5dc22e5512be3bfe1f91d0c45cb50b7670903f44987641c69f96c89684fc8264f4bc5c54141da296b0ed6af12fd

    • SSDEEP

      6144:x/QiQXCkkm+ksmpk3U9j0IUWOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglM7LT:pQi3kP6m6UR0IhlL//plmW9bTXeVhDrE

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks