Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    04-11-2021 06:21

General

  • Target

    9bdac78eed506499e93fd38b1d48879ef9c6667e21a88b6c4e3cae1ebfc5548b.exe

  • Size

    1.4MB

  • MD5

    f38c8c90743382f4fde6804c5e40d941

  • SHA1

    868ca3b3add71be886e7dc314f2e16e11acbd608

  • SHA256

    9bdac78eed506499e93fd38b1d48879ef9c6667e21a88b6c4e3cae1ebfc5548b

  • SHA512

    a27328777827672285735b52938f41d2ea1989094ea7e462c372fc94d7e6e3f80e69e4f6afda0eb421f5de66254d20da7a465204fda8ee41b40a9cfb4c8a87fa

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bdac78eed506499e93fd38b1d48879ef9c6667e21a88b6c4e3cae1ebfc5548b.exe
    "C:\Users\Admin\AppData\Local\Temp\9bdac78eed506499e93fd38b1d48879ef9c6667e21a88b6c4e3cae1ebfc5548b.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/604-116-0x0000000000000000-mapping.dmp
  • memory/1056-117-0x0000000000000000-mapping.dmp