General

  • Target

    9C650B8EDDF1ADE268DE962E1ED3EC37EB3CA2E4E39F9.exe

  • Size

    434KB

  • Sample

    211103-c4117saadm

  • MD5

    09dfc7f65a996b7f6b1e5efc8c9bbb21

  • SHA1

    72556797ab6ee2ce5faff1db89205f295f4ff57e

  • SHA256

    9c650b8eddf1ade268de962e1ed3ec37eb3ca2e4e39f90dc8ec14895f9c8e27d

  • SHA512

    38baee85e4c13c67230a12e490ffb31bf5d1f749440e6a4a9dcc73ba46de79c3ebe81a57b6782785afe321904f44a3e6065678fa317baf4159ccd93dc7d1b33e

Malware Config

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Targets

    • Target

      9C650B8EDDF1ADE268DE962E1ED3EC37EB3CA2E4E39F9.exe

    • Size

      434KB

    • MD5

      09dfc7f65a996b7f6b1e5efc8c9bbb21

    • SHA1

      72556797ab6ee2ce5faff1db89205f295f4ff57e

    • SHA256

      9c650b8eddf1ade268de962e1ed3ec37eb3ca2e4e39f90dc8ec14895f9c8e27d

    • SHA512

      38baee85e4c13c67230a12e490ffb31bf5d1f749440e6a4a9dcc73ba46de79c3ebe81a57b6782785afe321904f44a3e6065678fa317baf4159ccd93dc7d1b33e

    • Detect Neshta Payload

    • Modifies Windows Defender Real-time Protection settings

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks