Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:50

General

  • Target

    f063a5ece410738e966ca8f7d3b3a495.exe

  • Size

    1.5MB

  • MD5

    f063a5ece410738e966ca8f7d3b3a495

  • SHA1

    ec19108520ac2ebeb27b231e7053bd0b710c90d2

  • SHA256

    17486a31039fa56636c672dba5f9ab12178f888839f41137416b4f85f2affdcb

  • SHA512

    92c0dedc40eb45e15bb1b88529b71585fc1591183b33b825a5eb3d13d02b2ba9b41602c61c7a23719429ae2c654b1d62e3a336cd6e90edd34a791859bd7aed32

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f063a5ece410738e966ca8f7d3b3a495.exe
    "C:\Users\Admin\AppData\Local\Temp\f063a5ece410738e966ca8f7d3b3a495.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-55-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/608-56-0x0000000000000000-mapping.dmp
  • memory/1112-57-0x0000000000000000-mapping.dmp