Analysis

  • max time kernel
    83s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 06:33

General

  • Target

    479e6a45a08e74c6d0141c5f6d107574.exe

  • Size

    1.7MB

  • MD5

    479e6a45a08e74c6d0141c5f6d107574

  • SHA1

    254af78357032f1e7f7659eda0ff22ffc7900b12

  • SHA256

    75cad21c1fd17e0c6206688dade2c78ad51a16336ea8f3bb0201dd163ad4b123

  • SHA512

    ad1b38ea2abc15976ae6eb62b16ddbba5dc205b750487a0b635ad1f02cf42711ff4803ead158eb78ea42ead944eb9a65e547b5e07c55bd04c18fc71ede807bdf

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\479e6a45a08e74c6d0141c5f6d107574.exe
    "C:\Users\Admin\AppData\Local\Temp\479e6a45a08e74c6d0141c5f6d107574.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:524
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
        PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-56-0x0000000000000000-mapping.dmp
    • memory/1360-55-0x0000000000000000-mapping.dmp
    • memory/1480-54-0x0000000075871000-0x0000000075873000-memory.dmp
      Filesize

      8KB