General

  • Target

    setup__files_IV7t6jhV.zip

  • Size

    8.0MB

  • Sample

    220609-p7dfjacfb4

  • MD5

    5c76b8fd5548433bd49c703263b618b8

  • SHA1

    6176954d224335481224bde8b4dc75206d70d996

  • SHA256

    896ec1eb79c837606fa4f4cc76e0917faa69f1d9bd34a043d149b9b21bcc8c2a

  • SHA512

    bc0b1e73b45ad333729adf46ee667226d39cd75859b528f7df2273062dc8f2003e4af88fc3c0ffcc661036cc95a4b62d9810d1bcca7fc3779b333b1a094d4e89

Malware Config

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/ujfreids61/

Targets

    • Target

      install_setup.exe

    • Size

      8.0MB

    • MD5

      67cc1b476ba237956c0d20f398ac83a5

    • SHA1

      ce0298d40bb6408d1e509fc1e9f4193ff2f3e99e

    • SHA256

      0b8a80e2ab053d7e12ab9a71ae2cb784d918f03cd1828939a8cfea1b10cf4cb2

    • SHA512

      51291e490de9e54a03ea8c521859d54958e6250c37f663c9bc307772221097fcb94cad9ca29e18730a5357e945075d088378288ea4cef99b332ab4e8d411500c

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE ClipBanker Variant Activity (POST)

      suricata: ET MALWARE ClipBanker Variant Activity (POST)

    • suricata: ET MALWARE Generic Stealer Config Download Request

      suricata: ET MALWARE Generic Stealer Config Download Request

    • suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

      suricata: ET MALWARE Recordbreaker Stealer CnC Checkin

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks