Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 13:59
Behavioral task
behavioral1
Sample
55c952867359623ccc78d72fae96e682.exe
Resource
win7-20240903-en
General
-
Target
55c952867359623ccc78d72fae96e682.exe
-
Size
1.4MB
-
MD5
55c952867359623ccc78d72fae96e682
-
SHA1
82e880ab8a7f6af15c384b29d69987d291a9a40b
-
SHA256
d1e7582dfb720d397e34892295c733b2374b7c32cbaea6fca682760c08c1b178
-
SHA512
211f30a22d7ee07aa66860e20a54fb6d9071bd38d650b55f7d79c15f7f3dbad69d165a3b408de1f224b1aef2629456dc7eb326c48e0b803e1b37c9615a8fe259
-
SSDEEP
24576:ucprkvVNj0ipxVsvsx2iBY2da02/y+AUDnEQm5n9DKsNaTh9N:jpA3Thl2acE95n9DKsNOh9
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 iplogger.org 10 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 55c952867359623ccc78d72fae96e682.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2684 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeAssignPrimaryTokenPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeLockMemoryPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeIncreaseQuotaPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeMachineAccountPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeTcbPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeSecurityPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeTakeOwnershipPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeLoadDriverPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeSystemProfilePrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeSystemtimePrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeProfSingleProcessPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeIncBasePriorityPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeCreatePagefilePrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeCreatePermanentPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeBackupPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeRestorePrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeShutdownPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeDebugPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeAuditPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeSystemEnvironmentPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeChangeNotifyPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeRemoteShutdownPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeUndockPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeSyncAgentPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeEnableDelegationPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeManageVolumePrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeImpersonatePrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: SeCreateGlobalPrivilege 3016 55c952867359623ccc78d72fae96e682.exe Token: 31 3016 55c952867359623ccc78d72fae96e682.exe Token: 32 3016 55c952867359623ccc78d72fae96e682.exe Token: 33 3016 55c952867359623ccc78d72fae96e682.exe Token: 34 3016 55c952867359623ccc78d72fae96e682.exe Token: 35 3016 55c952867359623ccc78d72fae96e682.exe Token: SeDebugPrivilege 2684 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2904 3016 55c952867359623ccc78d72fae96e682.exe 30 PID 3016 wrote to memory of 2904 3016 55c952867359623ccc78d72fae96e682.exe 30 PID 3016 wrote to memory of 2904 3016 55c952867359623ccc78d72fae96e682.exe 30 PID 3016 wrote to memory of 2904 3016 55c952867359623ccc78d72fae96e682.exe 30 PID 2904 wrote to memory of 2684 2904 cmd.exe 32 PID 2904 wrote to memory of 2684 2904 cmd.exe 32 PID 2904 wrote to memory of 2684 2904 cmd.exe 32 PID 2904 wrote to memory of 2684 2904 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\55c952867359623ccc78d72fae96e682.exe"C:\Users\Admin\AppData\Local\Temp\55c952867359623ccc78d72fae96e682.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-