Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 20:08

General

  • Target

    Setup.exe

  • Size

    336KB

  • MD5

    060923e9a52f42f4f8ea8cabc5f0d925

  • SHA1

    4531b436089b87d33a7364e419dca072d5801e6f

  • SHA256

    0852f2acf49f4d4bb697bcc3918773c57d0259025f8c424f2987d331d507ac4d

  • SHA512

    8bd29e3061d381bca2ed1f0e1f8a4bb0dd87fb098bc352a7c8e496b4267b06305d79ec28fdcd86376b27902d8fc2a70d91ab7d947deba6f76b4668a37ecbf927

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
      "C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 1476
      2⤵
      • Program crash
      PID:392

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
    Filesize

    318KB

    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • \Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
    Filesize

    318KB

    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • memory/392-62-0x0000000000000000-mapping.dmp
  • memory/856-60-0x0000000000000000-mapping.dmp
  • memory/1452-54-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1452-55-0x0000000002D2D000-0x0000000002D4B000-memory.dmp
    Filesize

    120KB

  • memory/1452-56-0x0000000000250000-0x0000000000285000-memory.dmp
    Filesize

    212KB

  • memory/1452-57-0x0000000000400000-0x0000000002B70000-memory.dmp
    Filesize

    39.4MB

  • memory/1452-58-0x0000000005D40000-0x0000000005F00000-memory.dmp
    Filesize

    1.8MB