Analysis
-
max time kernel
163s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:46
Static task
static1
Behavioral task
behavioral1
Sample
5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe
Resource
win7-20220414-en
General
-
Target
5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe
-
Size
382KB
-
MD5
38b5deb16f9cd877a6a7ca7c7434b5ea
-
SHA1
11051c4a389238fe7e2202cb506a6f23cfa6bfa4
-
SHA256
5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2
-
SHA512
f1f75b2f2641e09c1ce71b7d442b30169b6335d2e15a6fc9bfcb94ffa6552d4f8783cd6468016789d249e2633332e705631e06ad9ede80c03f87e4a051aee899
Malware Config
Signatures
-
suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3
suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
NiceProcessX64.bmp.exerrun.exe.exepid process 2948 NiceProcessX64.bmp.exe 456 rrun.exe.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 55 ipinfo.io 56 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exeNiceProcessX64.bmp.exepid process 1496 5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe 1496 5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe 2948 NiceProcessX64.bmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rrun.exe.exedescription pid process Token: SeDebugPrivilege 456 rrun.exe.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exedescription pid process target process PID 1496 wrote to memory of 2948 1496 5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe NiceProcessX64.bmp.exe PID 1496 wrote to memory of 2948 1496 5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe NiceProcessX64.bmp.exe PID 1496 wrote to memory of 456 1496 5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe rrun.exe.exe PID 1496 wrote to memory of 456 1496 5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe rrun.exe.exe PID 1496 wrote to memory of 456 1496 5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe rrun.exe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe"C:\Users\Admin\AppData\Local\Temp\5b92d1d8c1df0cc42591bc05cb62331a28f54e3566c708a8fd13b00cb76881c2.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe"C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2948 -
C:\Users\Admin\Pictures\Adobe Films\rrun.exe.exe"C:\Users\Admin\Pictures\Adobe Films\rrun.exe.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
318KB
MD53f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f
-
Filesize
318KB
MD53f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f
-
Filesize
415KB
MD5bbb8fab4f37d1ad5043052af986197c0
SHA1abaf52e926479ef6804139b1029d508f09392cdc
SHA25607529d86a082eb5df249ee2b8ca47ad94a54c51fe17bd4e160f5f42ce8c5a9b9
SHA5128a2613a9102becbce1f40de24deaf15d7fed2c82372980ac8a954251e8892096ee7d741f57f07525955a5b17a2eb0cf47a82752df9285a9b76f08922dc61170f
-
Filesize
415KB
MD5bbb8fab4f37d1ad5043052af986197c0
SHA1abaf52e926479ef6804139b1029d508f09392cdc
SHA25607529d86a082eb5df249ee2b8ca47ad94a54c51fe17bd4e160f5f42ce8c5a9b9
SHA5128a2613a9102becbce1f40de24deaf15d7fed2c82372980ac8a954251e8892096ee7d741f57f07525955a5b17a2eb0cf47a82752df9285a9b76f08922dc61170f