Analysis

  • max time kernel
    140s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 17:18

General

  • Target

    c223c1365aac79371cbb212c64793f7c.exe

  • Size

    1.4MB

  • MD5

    c223c1365aac79371cbb212c64793f7c

  • SHA1

    3deeae2b3ee73d93d0a328c70ee97a9d43ed62f9

  • SHA256

    a8befb5a0bbb80e13c5c85e3c545d43bd0a1f39ddd57207d57ee77b4f6f4b729

  • SHA512

    d0fdc1d600a2c470c4487c36ce097926cdb16855650c61b193e621c6bfb3f5d8296aca4b3b317a4a650fbf02af75216db9cdbd14bf85f1a44f2141723ce7e985

  • SSDEEP

    24576:EJSLpwfVWRh0SGQ48Lm2194mKa4qrNdW9NTPjaByqBMh:Eup62ESMTjTPjaUq+h

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c223c1365aac79371cbb212c64793f7c.exe
    "C:\Users\Admin\AppData\Local\Temp\c223c1365aac79371cbb212c64793f7c.exe"
    1⤵
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1720
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef65d4f50,0x7fef65d4f60,0x7fef65d4f70
        3⤵
          PID:592
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1120 /prefetch:2
          3⤵
            PID:1368
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1288 /prefetch:8
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1920
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1824 /prefetch:8
            3⤵
              PID:1632
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2032 /prefetch:1
              3⤵
                PID:756
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1
                3⤵
                  PID:560
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2340 /prefetch:1
                  3⤵
                    PID:1720
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
                    3⤵
                      PID:2124
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3236 /prefetch:2
                      3⤵
                        PID:2224
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1456 /prefetch:1
                        3⤵
                          PID:2284
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1052 /prefetch:8
                          3⤵
                            PID:2392
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4212 /prefetch:8
                            3⤵
                              PID:2400
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1044,11248379478277902793,10021829625960358625,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1416 /prefetch:8
                              3⤵
                                PID:2592

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Defense Evasion

                          Install Root Certificate

                          1
                          T1130

                          Modify Registry

                          1
                          T1112

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Collection

                          Data from Local System

                          1
                          T1005

                          Command and Control

                          Web Service

                          1
                          T1102

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html
                            Filesize

                            786B

                            MD5

                            9ffe618d587a0685d80e9f8bb7d89d39

                            SHA1

                            8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                            SHA256

                            a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                            SHA512

                            a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png
                            Filesize

                            6KB

                            MD5

                            c8d8c174df68910527edabe6b5278f06

                            SHA1

                            8ac53b3605fea693b59027b9b471202d150f266f

                            SHA256

                            9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                            SHA512

                            d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js
                            Filesize

                            13KB

                            MD5

                            4ff108e4584780dce15d610c142c3e62

                            SHA1

                            77e4519962e2f6a9fc93342137dbb31c33b76b04

                            SHA256

                            fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                            SHA512

                            d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js
                            Filesize

                            20KB

                            MD5

                            aade4f192235ad5b7c67670be2dc4696

                            SHA1

                            55cbea0c03ce32ec386c916e5bc2048144e28d1d

                            SHA256

                            a512e5bb3169318cd0864acd57367c72897d859df5124bee833730e5070162b6

                            SHA512

                            c17aa54a26660611eddc1072bf17454af62f99d893e680e0163a2320c5224fc29115ce45339e976cb6d6f5b66b36bde26653abdc613740d87c0353e518dbf045

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js
                            Filesize

                            3KB

                            MD5

                            f79618c53614380c5fdc545699afe890

                            SHA1

                            7804a4621cd9405b6def471f3ebedb07fb17e90a

                            SHA256

                            f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c

                            SHA512

                            c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js
                            Filesize

                            84KB

                            MD5

                            a09e13ee94d51c524b7e2a728c7d4039

                            SHA1

                            0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                            SHA256

                            160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                            SHA512

                            f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js
                            Filesize

                            604B

                            MD5

                            23231681d1c6f85fa32e725d6d63b19b

                            SHA1

                            f69315530b49ac743b0e012652a3a5efaed94f17

                            SHA256

                            03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                            SHA512

                            36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js
                            Filesize

                            268B

                            MD5

                            0f26002ee3b4b4440e5949a969ea7503

                            SHA1

                            31fc518828fe4894e8077ec5686dce7b1ed281d7

                            SHA256

                            282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                            SHA512

                            4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                          • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json
                            Filesize

                            1KB

                            MD5

                            6da6b303170ccfdca9d9e75abbfb59f3

                            SHA1

                            1a8070080f50a303f73eba253ba49c1e6d400df6

                            SHA256

                            66f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333

                            SHA512

                            872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                            Filesize

                            61KB

                            MD5

                            3dcf580a93972319e82cafbc047d34d5

                            SHA1

                            8528d2a1363e5de77dc3b1142850e51ead0f4b6b

                            SHA256

                            40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

                            SHA512

                            98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            7fd40525ed5ffb39a667b04a51f743f4

                            SHA1

                            925aad0340dd6f66929887d75788a101e6fa47c7

                            SHA256

                            aaf17298b765af3de4d284e408561462d2a4bcd276a601c81d266e71adf4cb63

                            SHA512

                            4bacbf4661f34edfe4fb6d96d8a63fb9f2e3096a22da4eb24805eadda124e535fc8979416d0a694605fdd1dd3dd9215b2593ea9325a0b463650afa0aa699a0a7

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            16KB

                            MD5

                            e7e8cdb0a7ba53a325aeed5076aa3ddd

                            SHA1

                            fc2b718ef9f9003003192b18c4b2bbba1f2c612a

                            SHA256

                            7a7d612ffc8cdfc9328321b63207eb0379a81a89b8865930b1946a6612f8f540

                            SHA512

                            98d9200baeb3d045bbbb352a1f99391545288d5ca19210b09ecf0736fb2d989a5c9fd4cddfef80e26cb1587de094163cc000418cb1110bc2f86da3ec802f70e2

                          • \??\pipe\crashpad_1828_CYQOYVJYTECVUCSZ
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/468-55-0x0000000000000000-mapping.dmp
                          • memory/1720-56-0x0000000000000000-mapping.dmp
                          • memory/1956-54-0x0000000075141000-0x0000000075143000-memory.dmp
                            Filesize

                            8KB