Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 11:19
Behavioral task
behavioral1
Sample
7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe
Resource
win7-20240903-en
General
-
Target
7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe
-
Size
1.5MB
-
MD5
d6d65fc0f7242f733f0a816801a55ea4
-
SHA1
fcead41360485582a21570431f7eae38265a6d0a
-
SHA256
7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447
-
SHA512
80626578b563b73ef02f3c0b08c4e1fb8af2dacf9e5e03127af444c3803b075a2f21525cb26f74893abf239c6fc1dab3dee81c99f06223465c6a296b5860d898
-
SSDEEP
24576:0xpXPaR2J33o3S7P5zuHHOF2CxfehMHsGKzOYCMEMfX4GZ1mV06GYp:kpy+VDi8rgHfX4GZsV06pp
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exe7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2120 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeAssignPrimaryTokenPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeLockMemoryPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeIncreaseQuotaPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeMachineAccountPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeTcbPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeSecurityPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeTakeOwnershipPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeLoadDriverPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeSystemProfilePrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeSystemtimePrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeProfSingleProcessPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeIncBasePriorityPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeCreatePagefilePrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeCreatePermanentPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeBackupPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeRestorePrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeShutdownPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeDebugPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeAuditPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeSystemEnvironmentPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeChangeNotifyPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeRemoteShutdownPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeUndockPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeSyncAgentPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeEnableDelegationPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeManageVolumePrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeImpersonatePrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeCreateGlobalPrivilege 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: 31 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: 32 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: 33 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: 34 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: 35 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe Token: SeDebugPrivilege 2120 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.execmd.exedescription pid process target process PID 628 wrote to memory of 2680 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe cmd.exe PID 628 wrote to memory of 2680 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe cmd.exe PID 628 wrote to memory of 2680 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe cmd.exe PID 628 wrote to memory of 2680 628 7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe cmd.exe PID 2680 wrote to memory of 2120 2680 cmd.exe taskkill.exe PID 2680 wrote to memory of 2120 2680 cmd.exe taskkill.exe PID 2680 wrote to memory of 2120 2680 cmd.exe taskkill.exe PID 2680 wrote to memory of 2120 2680 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe"C:\Users\Admin\AppData\Local\Temp\7203c67c28acd26ddc7f48befba3e309a8daf03132150b510c35ae799f77d447.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-