Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    24-10-2021 00:31

General

  • Target

    b3cc4f5e81e5595d67a53687265d3fb871993273352844f2b15fbf7d9ba163e4.exe

  • Size

    1.4MB

  • MD5

    b29ad6358b274a95ec3ed237591b5302

  • SHA1

    c39c4e63757a2bda8e542b6d52fe450d4658c3bd

  • SHA256

    b3cc4f5e81e5595d67a53687265d3fb871993273352844f2b15fbf7d9ba163e4

  • SHA512

    9aada5aaaaca2fda3857b77b1d81f731cd49be053ae92771913044b4da772bcf8fa82c495cade22699dd1e0e17235c77e248ce90455fa9a627b32a196152adad

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3cc4f5e81e5595d67a53687265d3fb871993273352844f2b15fbf7d9ba163e4.exe
    "C:\Users\Admin\AppData\Local\Temp\b3cc4f5e81e5595d67a53687265d3fb871993273352844f2b15fbf7d9ba163e4.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-56-0x0000000000000000-mapping.dmp
  • memory/1212-55-0x0000000074A31000-0x0000000074A33000-memory.dmp
    Filesize

    8KB

  • memory/1840-57-0x0000000000000000-mapping.dmp