Analysis

  • max time kernel
    229s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 07:10

General

  • Target

    acef718e5448e8f6f41f0a9e629b1ef41a1f49e30721cfbf906705aed0cd470d.exe

  • Size

    1.4MB

  • MD5

    f743fe2fb172e1077b3a8ef52ac1a8bb

  • SHA1

    0ec642903f4150a1a9f928a1bf15e1d6cc2031de

  • SHA256

    acef718e5448e8f6f41f0a9e629b1ef41a1f49e30721cfbf906705aed0cd470d

  • SHA512

    8865d5fae693325792c3942ca3da64d841a0f96bab40ae6b49099e22736c350b0922954cc768ec603532f95805330236bf1e9e8a2c847669bb8c63addb57f25c

  • SSDEEP

    24576:kwpk4V9rRM1oDb+enGs2Q6E9ZBJRPHJYrFSJ84ufUxKF6ug:hpRc1OMcV8sJjAUxKsug

Malware Config

Signatures

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acef718e5448e8f6f41f0a9e629b1ef41a1f49e30721cfbf906705aed0cd470d.exe
    "C:\Users\Admin\AppData\Local\Temp\acef718e5448e8f6f41f0a9e629b1ef41a1f49e30721cfbf906705aed0cd470d.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /im chrome.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im chrome.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-55-0x0000000000000000-mapping.dmp
  • memory/1516-54-0x0000000075671000-0x0000000075673000-memory.dmp
    Filesize

    8KB

  • memory/1832-56-0x0000000000000000-mapping.dmp