Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-06-2022 20:00

General

  • Target

    711D8A94C429866E76447EB867F6408EB83B85D9BBEA6.exe

  • Size

    197KB

  • MD5

    3a1a9af6504ec889408656e7f50f2d04

  • SHA1

    9b0819918a4fc32a34e94f7dab6f25fbab82fc13

  • SHA256

    711d8a94c429866e76447eb867f6408eb83b85d9bbea615084722e6055a9d939

  • SHA512

    41c00b2be442aad76c9d986855ba5939918b5424605de77dc7f27a6cf11266ccfed98a4e977ecad4420833deb8167279c3f0aa9bcaa387f5b228f196313e459e

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\711D8A94C429866E76447EB867F6408EB83B85D9BBEA6.exe
    "C:\Users\Admin\AppData\Local\Temp\711D8A94C429866E76447EB867F6408EB83B85D9BBEA6.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\Pictures\Adobe Films\XZb_zzZaygF56KJd9gQ2uL1J.exe
      "C:\Users\Admin\Pictures\Adobe Films\XZb_zzZaygF56KJd9gQ2uL1J.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 1448
      2⤵
      • Program crash
      PID:972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Pictures\Adobe Films\XZb_zzZaygF56KJd9gQ2uL1J.exe
    Filesize

    318KB

    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • \Users\Admin\Pictures\Adobe Films\XZb_zzZaygF56KJd9gQ2uL1J.exe
    Filesize

    318KB

    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • memory/340-57-0x0000000000000000-mapping.dmp
  • memory/972-59-0x0000000000000000-mapping.dmp
  • memory/1944-54-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB

  • memory/1944-55-0x0000000003E70000-0x000000000402C000-memory.dmp
    Filesize

    1.7MB

  • memory/1944-60-0x0000000003E70000-0x000000000402C000-memory.dmp
    Filesize

    1.7MB