Analysis

  • max time kernel
    139s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-06-2022 09:16

General

  • Target

    83d7c0dbccdb819a4d0677a47363463c.exe

  • Size

    1.5MB

  • MD5

    83d7c0dbccdb819a4d0677a47363463c

  • SHA1

    7da0d362a8074869efee18d87f1b492f0337f74e

  • SHA256

    c2075d5f83bcc005a7c3e8a92e72a2a08ded707071f9c79df89d8be7434f0e60

  • SHA512

    7de72d7e13b55ec37db8f971f8439d75bcc44be8a80c6ca126f95da1bd57a549b3b1e555a0cc0ede2dab84c37b84269dc8cde2dcf83c7aad89c36a9336d814ff

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83d7c0dbccdb819a4d0677a47363463c.exe
    "C:\Users\Admin\AppData\Local\Temp\83d7c0dbccdb819a4d0677a47363463c.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fefadf4f50,0x7fefadf4f60,0x7fefadf4f70
        3⤵
          PID:1216
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1300 /prefetch:8
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1392
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1128 /prefetch:2
          3⤵
            PID:1656
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1740 /prefetch:8
            3⤵
              PID:1760
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2028 /prefetch:1
              3⤵
                PID:1716
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:1
                3⤵
                  PID:2028
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2340 /prefetch:1
                  3⤵
                    PID:1476
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2464 /prefetch:8
                    3⤵
                      PID:2016
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3832 /prefetch:2
                      3⤵
                        PID:2244
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:1
                        3⤵
                          PID:2288
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4064 /prefetch:8
                          3⤵
                            PID:2348
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4168 /prefetch:8
                            3⤵
                              PID:2384
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4208 /prefetch:8
                              3⤵
                                PID:2420
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4172 /prefetch:8
                                3⤵
                                  PID:2428
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=540 /prefetch:8
                                  3⤵
                                    PID:2544
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=996 /prefetch:8
                                    3⤵
                                      PID:2600
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2644
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4000 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2732
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4220 /prefetch:8
                                      3⤵
                                        PID:2744
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3784 /prefetch:8
                                        3⤵
                                          PID:2816
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1064,10517158882412643601,6575511933004215831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4224 /prefetch:8
                                          3⤵
                                            PID:2856

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Defense Evasion

                                      Install Root Certificate

                                      1
                                      T1130

                                      Modify Registry

                                      1
                                      T1112

                                      Credential Access

                                      Credentials in Files

                                      1
                                      T1081

                                      Discovery

                                      System Information Discovery

                                      2
                                      T1082

                                      Query Registry

                                      1
                                      T1012

                                      Collection

                                      Data from Local System

                                      1
                                      T1005

                                      Command and Control

                                      Web Service

                                      1
                                      T1102

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html
                                        Filesize

                                        786B

                                        MD5

                                        9ffe618d587a0685d80e9f8bb7d89d39

                                        SHA1

                                        8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                        SHA256

                                        a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                        SHA512

                                        a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png
                                        Filesize

                                        6KB

                                        MD5

                                        c8d8c174df68910527edabe6b5278f06

                                        SHA1

                                        8ac53b3605fea693b59027b9b471202d150f266f

                                        SHA256

                                        9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                        SHA512

                                        d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js
                                        Filesize

                                        13KB

                                        MD5

                                        4ff108e4584780dce15d610c142c3e62

                                        SHA1

                                        77e4519962e2f6a9fc93342137dbb31c33b76b04

                                        SHA256

                                        fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                        SHA512

                                        d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js
                                        Filesize

                                        19KB

                                        MD5

                                        50a3236edf16853b2a371324eac95bb6

                                        SHA1

                                        e2623b224af2a8136652efbbf0fcda6846bd4549

                                        SHA256

                                        8d6954a4ce34ae708c43fd68b49a516fa3c626a049bdad23cef0eae5df09d74e

                                        SHA512

                                        fc44ebbf66e43fae73480921e4c5a77315da0bf06bdf27709376cfa9223ffe82bc5ce6100da1097090b25b4f14f56ad37a74f642224cd9182860fb197344f3a1

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js
                                        Filesize

                                        3KB

                                        MD5

                                        368dbd669e86a3e5d6f38cf0025a31fd

                                        SHA1

                                        93c6f457d876646713913f3fa59f44a9a373ff03

                                        SHA256

                                        40d6653a91bd77ecbd6e59151febb0d8b157b66706aab53d4c281bb1f2fe0cd6

                                        SHA512

                                        24881d53e334510748f51ce814c6e41c4de2094fd3acc1f250f8a73e26c64d5a74430b6c891fc03b28fb7bddfcf8b540edcf86498d2bb597e70c2b80b172ee7e

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js
                                        Filesize

                                        84KB

                                        MD5

                                        a09e13ee94d51c524b7e2a728c7d4039

                                        SHA1

                                        0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                        SHA256

                                        160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                        SHA512

                                        f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js
                                        Filesize

                                        604B

                                        MD5

                                        23231681d1c6f85fa32e725d6d63b19b

                                        SHA1

                                        f69315530b49ac743b0e012652a3a5efaed94f17

                                        SHA256

                                        03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                        SHA512

                                        36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js
                                        Filesize

                                        268B

                                        MD5

                                        0f26002ee3b4b4440e5949a969ea7503

                                        SHA1

                                        31fc518828fe4894e8077ec5686dce7b1ed281d7

                                        SHA256

                                        282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                        SHA512

                                        4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                      • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json
                                        Filesize

                                        1KB

                                        MD5

                                        6da6b303170ccfdca9d9e75abbfb59f3

                                        SHA1

                                        1a8070080f50a303f73eba253ba49c1e6d400df6

                                        SHA256

                                        66f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333

                                        SHA512

                                        872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                        Filesize

                                        60KB

                                        MD5

                                        308336e7f515478969b24c13ded11ede

                                        SHA1

                                        8fb0cf42b77dbbef224a1e5fc38abc2486320775

                                        SHA256

                                        889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

                                        SHA512

                                        61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                        Filesize

                                        304B

                                        MD5

                                        fe4c8c0c4a8f4a09874b1594653c30c2

                                        SHA1

                                        80616d0a8ab52adda711118ae91a522935e610cc

                                        SHA256

                                        097fa83e60c1cbd852dfd93b64d32a2cabdd430067c10cd5054fef39c300d0a6

                                        SHA512

                                        b14d70f96639eee3b1379b33b27608677b5633641e9f16fe1eb75d23e5a36fd52d1522ba3ecfe70c7503014c42cac81dc62d5c2950783ce9ce64320d309bc363

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                        Filesize

                                        16KB

                                        MD5

                                        5b7bedb16bce4facd0bb736f3a8050e5

                                        SHA1

                                        6cb37eaa95924210e7d4b210297243a605689790

                                        SHA256

                                        832fa5ccbede99e556eab5239127771cec58ea244f1a38fedce05e3840420f4d

                                        SHA512

                                        d41870fa0cedf41a303f138fdfbee20686b51f19da83814986a8ecd1c27c74e56d84a18568c4060229045b92fec7ab828820d8a5ce9ac888acdd5d051212b963

                                      • \??\pipe\crashpad_828_NVCAWSPXCBIJAZRN
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/560-54-0x0000000075271000-0x0000000075273000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1148-55-0x0000000000000000-mapping.dmp
                                      • memory/1476-56-0x0000000000000000-mapping.dmp