Analysis
-
max time kernel
119s -
max time network
38s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 14:35
Behavioral task
behavioral1
Sample
40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe
Resource
win7-20241010-en
General
-
Target
40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe
-
Size
1.5MB
-
MD5
6ef10388f2ff5ff4542eded1be1fd7e6
-
SHA1
fffc820ccbcb04d3dbcdec6b3ce9a4b749999b63
-
SHA256
40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076
-
SHA512
213f50c833c008ee2994dd510021de445b812da59a61aecea2f13bca8ebda69966610bff2b3de86d5845edd4ef4e322baf8de2adad22feaec251d64b61f762d9
-
SSDEEP
24576:nxpXPaR2J33o3S7P5zuHHOF2ahfehMHsGKzOYf8EEvX3tZ1n106GYS:xpy+VDa8rtPvX3tZd106pS
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.execmd.exetaskkill.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2856 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeAssignPrimaryTokenPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeLockMemoryPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeIncreaseQuotaPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeMachineAccountPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeTcbPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeSecurityPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeTakeOwnershipPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeLoadDriverPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeSystemProfilePrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeSystemtimePrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeProfSingleProcessPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeIncBasePriorityPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeCreatePagefilePrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeCreatePermanentPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeBackupPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeRestorePrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeShutdownPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeDebugPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeAuditPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeSystemEnvironmentPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeChangeNotifyPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeRemoteShutdownPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeUndockPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeSyncAgentPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeEnableDelegationPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeManageVolumePrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeImpersonatePrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeCreateGlobalPrivilege 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: 31 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: 32 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: 33 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: 34 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: 35 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe Token: SeDebugPrivilege 2856 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.execmd.exedescription pid process target process PID 2344 wrote to memory of 2744 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe cmd.exe PID 2344 wrote to memory of 2744 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe cmd.exe PID 2344 wrote to memory of 2744 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe cmd.exe PID 2344 wrote to memory of 2744 2344 40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe cmd.exe PID 2744 wrote to memory of 2856 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 2856 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 2856 2744 cmd.exe taskkill.exe PID 2744 wrote to memory of 2856 2744 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe"C:\Users\Admin\AppData\Local\Temp\40c1600444053c239da106a872369e6cb1ee0f3a6dc7640a2d882bbe02b75076.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-