Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    04-11-2021 06:17

General

  • Target

    70988f444556f6fa9fb2f13cab2b3e316efeb44c08461fcf5f25cac4b5818d51.exe

  • Size

    1.4MB

  • MD5

    240bea69adb39b7c9a51c6bc8d6c1cb8

  • SHA1

    5e75123d0d9886fcf6a8ba39af4906ea50635f4c

  • SHA256

    70988f444556f6fa9fb2f13cab2b3e316efeb44c08461fcf5f25cac4b5818d51

  • SHA512

    776054611798aab0729844ad6a32fa29ed3b9b2d28883c560f2fd57adf7d8b700375787bd5ad327dac12182478dc5dcd463a60a7c7a652ed94ceda9cdb7841bc

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70988f444556f6fa9fb2f13cab2b3e316efeb44c08461fcf5f25cac4b5818d51.exe
    "C:\Users\Admin\AppData\Local\Temp\70988f444556f6fa9fb2f13cab2b3e316efeb44c08461fcf5f25cac4b5818d51.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-116-0x0000000000000000-mapping.dmp
  • memory/588-115-0x0000000000000000-mapping.dmp