Analysis

  • max time kernel
    110s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    22-10-2021 08:04

General

  • Target

    ba112d9fef4d22198141db8abc8c8eaf.exe

  • Size

    1.5MB

  • MD5

    ba112d9fef4d22198141db8abc8c8eaf

  • SHA1

    1c85c25537f23f7201ad3bed11d692b93939aca8

  • SHA256

    63ae0603a0742f791166475f08d0af36dd0f625e55ab25ed18070e92d1cbbaf5

  • SHA512

    c9a8717f7220ee5d0698cd1fd48c99ba6f67c99fbd0d7ccef77ae8d3a3385c63d8b04f76667e18ba664e196e2fc80d9a8f3e4f09fd8e95e11f76c27f74f542c7

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba112d9fef4d22198141db8abc8c8eaf.exe
    "C:\Users\Admin\AppData\Local\Temp\ba112d9fef4d22198141db8abc8c8eaf.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/588-116-0x0000000000000000-mapping.dmp
  • memory/3652-115-0x0000000000000000-mapping.dmp