Analysis

  • max time kernel
    22s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-06-2022 11:48

General

  • Target

    a939f94e21313abc147331a7aeea1c53.exe

  • Size

    11.2MB

  • MD5

    a939f94e21313abc147331a7aeea1c53

  • SHA1

    d0b849ee969baf2ffce1f5066e34ff7bc96a307b

  • SHA256

    84c4fe56c2361a095ea3a1cb743b434b4ea995429ddc3171af6501c92b478828

  • SHA512

    f8f9f544ea6a64ceace1c199145cf1d2e009c5768628d3dd50950a584deaf9ddf7a9e4c591998efa3062d7d4580b74f7a50ea53e528655ac16dd2f6e314e1b7f

Malware Config

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/eurfrsa613/

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 7 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a939f94e21313abc147331a7aeea1c53.exe
    "C:\Users\Admin\AppData\Local\Temp\a939f94e21313abc147331a7aeea1c53.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
          PID:1820
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:640
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 62a80ecb0ed83_595061af6.exe
          3⤵
            PID:1616
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c 62a80ecbc246c_9763cc7.exe
            3⤵
              PID:1772
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c 62a80ecd5e9a9_e144f2.exe
              3⤵
                PID:580
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c 62a80ecc8120e_91be93d60.exe
                3⤵
                  PID:676
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c 62a80ed1cbd2e_5edde3.exe
                  3⤵
                    PID:1688
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c 62a80ed360d17_a9a15e2.exe /mixtwo
                    3⤵
                      PID:632
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c 62a80edccff90_9800c62d9.exe
                      3⤵
                        PID:596
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c 62a80edbdf738_95ab138.exe
                        3⤵
                          PID:1308
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c 62a80ed9cb66c_6d6b769.exe
                          3⤵
                            PID:776
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c 62a80ed92b6cc_f58bd64337.exe
                            3⤵
                              PID:536
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c 62a80ed7c3158_e3388f.exe
                              3⤵
                                PID:828
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c 62a80ed66841d_f5a640c73e.exe
                                3⤵
                                  PID:1512
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c 62a80ed4eaa31_cf44d5e0f6.exe
                                  3⤵
                                    PID:1340

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ecb0ed83_595061af6.exe

                                Filesize

                                157KB

                                MD5

                                bde63fbba07c724aee393ea1b290e632

                                SHA1

                                e5b26db4b84292d5afc542035dfa425bcfa763e5

                                SHA256

                                b787ca01602942f97870727418a7c48cacbc834c6cc3d87f93e5b234286ab73c

                                SHA512

                                c188e1ef4f7bff83c917966354dd4468af2d11c5cccf173d620711f107a992903f13e23944e6efb3689487fbdca152a4fc52a9be92b88f46714832556a28210d

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ecbc246c_9763cc7.exe

                                Filesize

                                242KB

                                MD5

                                2db62b3e5088b61ead161e0482b2f6f2

                                SHA1

                                a13b707e24ae6269631ce1099263cbc793f4b2a1

                                SHA256

                                c277eac5a2f147b839219c2327a2d7e6c85be9dabe91c8a92b553e2cadc9e3c3

                                SHA512

                                9c287e38c61c28ee0fce45b8734a979d6c74dbdd8648327ac7f7d24e9a2c07736eff70f2f8ca33ddd6196d4b629865ae35abd0de8e784e989179618aa1d72774

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ecc8120e_91be93d60.exe

                                Filesize

                                312KB

                                MD5

                                0cad21764fe956f3028096ff3ff37549

                                SHA1

                                09ceb67ca8d995e8811e6f0d13f7b01377f7f8c5

                                SHA256

                                f65a68dcc63bd141e3a6619ed81b9c0ff3a5492ebd73034f8c794681f1875e3e

                                SHA512

                                4733ea55c8aa918cd7dc35bfb97f5b9f59653244bae98caa3b9d4c7c60f8d7d249e8c20b191345923aa0db60137a0a04b8b20f589bef164076e2f8ec89529542

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ecd5e9a9_e144f2.exe

                                Filesize

                                258KB

                                MD5

                                d465aa90da9ea6f24bea6d528c30a287

                                SHA1

                                6067d313eb051aa57be8013ba97baec1645e9ac2

                                SHA256

                                2867982057974e857dfcbf0b947af885b9f5446c7bfe64cee68eea3ca0580b87

                                SHA512

                                103ca4db25392ecb2cab9a5c887286a6f35bee4a57b9d75f5f31a8cea273278f032a57af2d244e31d1452688b428d5b3d12749a91906e7baf69c561e1d931079

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ed1cbd2e_5edde3.exe

                                Filesize

                                2.2MB

                                MD5

                                19edbc55555194e7f34d04f4d7679bae

                                SHA1

                                bf88d6491d5aa2cd3d84e1fa90869f8e24181f2a

                                SHA256

                                f66b6010d742b18d2da0373416424314d3008657583f641cf54f40015a38d1fa

                                SHA512

                                370f77e94f48b058d1244c993a49de0c82ff681033075099d454b441bb2d25b50e2c8bbe2868b2a82f0b343889f8fbceff4cdf1f2283e8969ecd8ea72e8c31a0

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ed360d17_a9a15e2.exe

                                Filesize

                                344KB

                                MD5

                                b2ce5ea1ef062585207c42f726fd1a6b

                                SHA1

                                ec85253c2b912b972789da7d3af03b03a7a01c09

                                SHA256

                                e974a3167e00f148cf45ba80245aa5c24606f0b3d014923c8816ad526b131f75

                                SHA512

                                6f9e7f9a705d6d08147921cabe79c7621d279812be4b2862aedd41db21ef8081d569c3c00ac53f1b799ecd11b03242a56eee65034bca6e9aa2a00d6e3c109b4b

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ed4eaa31_cf44d5e0f6.exe

                                Filesize

                                3.7MB

                                MD5

                                9aad8db023b0e3bc160945271eafbc61

                                SHA1

                                73d292f822e700242b86f9c9ddf86908e06e9595

                                SHA256

                                a8367a7431645f8cc097560525774ab83696918ebf3ea97e80f1d15ae893f65f

                                SHA512

                                eacd66f7270040dd0f3040749ebe648c88b3a88224ca3797caf86590652a38425331781aad2c866738c91fc967974d091c416eb30652155eadd2a693cc9ce294

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ed66841d_f5a640c73e.exe

                                Filesize

                                258KB

                                MD5

                                366be44d4c3ad98abab2bcb8ced5d4b8

                                SHA1

                                c0379348f68335940aea60deb1342302f4474ac9

                                SHA256

                                b4c6b6753791ea98b043a67e0b03412b3d37cf92a7df4535c6bdb274d0e2246a

                                SHA512

                                3469505814df97d438ebd67eed1efa7e73826f0326fe072658c3e048bb86bf540acf3517b09aded43659415a2183fc9073c4bb790029d6169f5e90c5080165ba

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ed7c3158_e3388f.exe

                                Filesize

                                752KB

                                MD5

                                e57b3f11829f7f85d0e482043f8a6bd4

                                SHA1

                                5a7e389a273d75c845f754039d3faa15e0aac501

                                SHA256

                                7195edba387ee58556e027f17bc09f4b43db205ab89485e90863af84f2252517

                                SHA512

                                b9f977908b23559d57076a019117324c684d9f47542532fdcd0bb49b17e7079a117faa800c1cd2a019becc980f4553f4c8ae83a36658a96d0cbe8f2241f68de5

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ed92b6cc_f58bd64337.exe

                                Filesize

                                4.5MB

                                MD5

                                96eaf962907d9de03a086ef2dcba05a6

                                SHA1

                                b14b5bc9c72138c17e15962557c2762236f3889e

                                SHA256

                                8f490fef13cc3c9f984aa8289b5e49929c042702a9a5a281b0686ef94ee6f3b0

                                SHA512

                                9a2896c43e5acbd86e8dc7ca1b72f0493c533536eb3eb0a4b554b57e65050278c0e570ea82ba31bd19948846c09c692426921161656a23f4580a518c04b63ec9

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80ed9cb66c_6d6b769.exe

                                Filesize

                                212KB

                                MD5

                                8595eb1a87c49b9b940b46524e1fdf87

                                SHA1

                                59622f56b46c724876fce597df797512b6b3d12d

                                SHA256

                                77596040b690af4836406a17c20a69cd5093fd0c470b89df209a26694141bd4c

                                SHA512

                                cd6a7e25982bdf24ebc34c15b1465dfd8ed7be51f6a8d529309f5aabc811e6a6dd7914c4d6353add01daef8c1f4aaee1002c3f39937998df21d3abadb50535d4

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80edbdf738_95ab138.exe

                                Filesize

                                1.4MB

                                MD5

                                16047899f018bb9d127c4ee52dc3cb21

                                SHA1

                                91372e6e79cf305f9b4b1def9a60ca284c553bf6

                                SHA256

                                1c8ee98f8f3dbf9261a5a0ff2ffcd8efc006b181d629edc1edc3d21b351afb8c

                                SHA512

                                34a09d10cb56004e8a7192a2292e76a789f3710183bb011061f40642d1819fcd15c7b4d9d7a9642404122eba81335ae853c59db75e79f35c6c3a764a76a81a33

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\62a80edccff90_9800c62d9.exe

                                Filesize

                                78KB

                                MD5

                                1168874d80610147a7ed9130fe3eede2

                                SHA1

                                ef0e0c3482542ada798ca060ce2b20351de3e6fc

                                SHA256

                                7f89c4ff29879e906b8b290ecb6aeef2358a216d2ad104e590b23fac88614ccb

                                SHA512

                                b8f94bcfb5d0b58113d8d2aea4fb2f0dce0146db10db66e1701bcf1d568ad7031850d33c61c21521b606e8d7ee8c4ab780079dc6064a599bf303090d2886dc18

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\libwinpthread-1.dll

                                Filesize

                                69KB

                                MD5

                                1e0d62c34ff2e649ebc5c372065732ee

                                SHA1

                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                SHA256

                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                SHA512

                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe

                                Filesize

                                2.1MB

                                MD5

                                c385238e0ca77a87c7a5182157b8ccf8

                                SHA1

                                89d027538ee7220610d591a2da801519f6f4723e

                                SHA256

                                a287369ba7a9b3fd1d74058b0362c83cba29e42cb3318f5c30991f06ff69d601

                                SHA512

                                3e4176d3dca4f76061fe434469aa194bb588738cc8bc0bde4841a6ed83e967f2eb95e6257559d4c0d53523d20d8f4a827f864fc328893e5cb67925efae9e0177

                              • C:\Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe

                                Filesize

                                2.1MB

                                MD5

                                c385238e0ca77a87c7a5182157b8ccf8

                                SHA1

                                89d027538ee7220610d591a2da801519f6f4723e

                                SHA256

                                a287369ba7a9b3fd1d74058b0362c83cba29e42cb3318f5c30991f06ff69d601

                                SHA512

                                3e4176d3dca4f76061fe434469aa194bb588738cc8bc0bde4841a6ed83e967f2eb95e6257559d4c0d53523d20d8f4a827f864fc328893e5cb67925efae9e0177

                              • \Users\Admin\AppData\Local\Temp\7zS4C63369C\libwinpthread-1.dll

                                Filesize

                                69KB

                                MD5

                                1e0d62c34ff2e649ebc5c372065732ee

                                SHA1

                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                SHA256

                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                SHA512

                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                              • \Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe

                                Filesize

                                2.1MB

                                MD5

                                c385238e0ca77a87c7a5182157b8ccf8

                                SHA1

                                89d027538ee7220610d591a2da801519f6f4723e

                                SHA256

                                a287369ba7a9b3fd1d74058b0362c83cba29e42cb3318f5c30991f06ff69d601

                                SHA512

                                3e4176d3dca4f76061fe434469aa194bb588738cc8bc0bde4841a6ed83e967f2eb95e6257559d4c0d53523d20d8f4a827f864fc328893e5cb67925efae9e0177

                              • \Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe

                                Filesize

                                2.1MB

                                MD5

                                c385238e0ca77a87c7a5182157b8ccf8

                                SHA1

                                89d027538ee7220610d591a2da801519f6f4723e

                                SHA256

                                a287369ba7a9b3fd1d74058b0362c83cba29e42cb3318f5c30991f06ff69d601

                                SHA512

                                3e4176d3dca4f76061fe434469aa194bb588738cc8bc0bde4841a6ed83e967f2eb95e6257559d4c0d53523d20d8f4a827f864fc328893e5cb67925efae9e0177

                              • \Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe

                                Filesize

                                2.1MB

                                MD5

                                c385238e0ca77a87c7a5182157b8ccf8

                                SHA1

                                89d027538ee7220610d591a2da801519f6f4723e

                                SHA256

                                a287369ba7a9b3fd1d74058b0362c83cba29e42cb3318f5c30991f06ff69d601

                                SHA512

                                3e4176d3dca4f76061fe434469aa194bb588738cc8bc0bde4841a6ed83e967f2eb95e6257559d4c0d53523d20d8f4a827f864fc328893e5cb67925efae9e0177

                              • \Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe

                                Filesize

                                2.1MB

                                MD5

                                c385238e0ca77a87c7a5182157b8ccf8

                                SHA1

                                89d027538ee7220610d591a2da801519f6f4723e

                                SHA256

                                a287369ba7a9b3fd1d74058b0362c83cba29e42cb3318f5c30991f06ff69d601

                                SHA512

                                3e4176d3dca4f76061fe434469aa194bb588738cc8bc0bde4841a6ed83e967f2eb95e6257559d4c0d53523d20d8f4a827f864fc328893e5cb67925efae9e0177

                              • \Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe

                                Filesize

                                2.1MB

                                MD5

                                c385238e0ca77a87c7a5182157b8ccf8

                                SHA1

                                89d027538ee7220610d591a2da801519f6f4723e

                                SHA256

                                a287369ba7a9b3fd1d74058b0362c83cba29e42cb3318f5c30991f06ff69d601

                                SHA512

                                3e4176d3dca4f76061fe434469aa194bb588738cc8bc0bde4841a6ed83e967f2eb95e6257559d4c0d53523d20d8f4a827f864fc328893e5cb67925efae9e0177

                              • \Users\Admin\AppData\Local\Temp\7zS4C63369C\setup_install.exe

                                Filesize

                                2.1MB

                                MD5

                                c385238e0ca77a87c7a5182157b8ccf8

                                SHA1

                                89d027538ee7220610d591a2da801519f6f4723e

                                SHA256

                                a287369ba7a9b3fd1d74058b0362c83cba29e42cb3318f5c30991f06ff69d601

                                SHA512

                                3e4176d3dca4f76061fe434469aa194bb588738cc8bc0bde4841a6ed83e967f2eb95e6257559d4c0d53523d20d8f4a827f864fc328893e5cb67925efae9e0177

                              • memory/536-92-0x0000000000000000-mapping.dmp

                              • memory/580-75-0x0000000000000000-mapping.dmp

                              • memory/596-98-0x0000000000000000-mapping.dmp

                              • memory/632-82-0x0000000000000000-mapping.dmp

                              • memory/640-110-0x0000000000000000-mapping.dmp

                              • memory/640-112-0x0000000073800000-0x0000000073DAB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/640-113-0x0000000073800000-0x0000000073DAB000-memory.dmp

                                Filesize

                                5.7MB

                              • memory/676-73-0x0000000000000000-mapping.dmp

                              • memory/776-94-0x0000000000000000-mapping.dmp

                              • memory/828-90-0x0000000000000000-mapping.dmp

                              • memory/1308-96-0x0000000000000000-mapping.dmp

                              • memory/1340-86-0x0000000000000000-mapping.dmp

                              • memory/1512-88-0x0000000000000000-mapping.dmp

                              • memory/1616-68-0x0000000000000000-mapping.dmp

                              • memory/1688-78-0x0000000000000000-mapping.dmp

                              • memory/1716-58-0x0000000000000000-mapping.dmp

                              • memory/1716-100-0x0000000064940000-0x0000000064959000-memory.dmp

                                Filesize

                                100KB

                              • memory/1716-69-0x0000000064940000-0x0000000064959000-memory.dmp

                                Filesize

                                100KB

                              • memory/1732-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp

                                Filesize

                                8KB

                              • memory/1772-71-0x0000000000000000-mapping.dmp

                              • memory/1820-67-0x0000000000000000-mapping.dmp