Overview
overview
10Static
static
107zS8B74BEB...17.exe
windows7-x64
67zS8B74BEB...17.exe
windows10-2004-x64
67zS8B74BEB...fb.exe
windows7-x64
37zS8B74BEB...fb.exe
windows10-2004-x64
37zS8B74BEB...51.exe
windows7-x64
37zS8B74BEB...51.exe
windows10-2004-x64
77zS8B74BEB...6c.exe
windows7-x64
77zS8B74BEB...6c.exe
windows10-2004-x64
77zS8B74BEB...79.exe
windows7-x64
107zS8B74BEB...79.exe
windows10-2004-x64
107zS8B74BEB...f2.exe
windows7-x64
77zS8B74BEB...f2.exe
windows10-2004-x64
77zS8B74BEB...21.exe
windows7-x64
107zS8B74BEB...21.exe
windows10-2004-x64
107zS8B74BEB...ed.exe
windows7-x64
107zS8B74BEB...ed.exe
windows10-2004-x64
107zS8B74BEB...2a.exe
windows7-x64
107zS8B74BEB...2a.exe
windows10-2004-x64
107zS8B74BEB...6f.exe
windows7-x64
77zS8B74BEB...6f.exe
windows10-2004-x64
77zS8B74BEB...bd.exe
windows7-x64
77zS8B74BEB...bd.exe
windows10-2004-x64
77zS8B74BEB...93.exe
windows7-x64
107zS8B74BEB...93.exe
windows10-2004-x64
107zS8B74BEB...rl.dll
windows7-x64
37zS8B74BEB...rl.dll
windows10-2004-x64
37zS8B74BEB...pp.dll
windows7-x64
37zS8B74BEB...pp.dll
windows10-2004-x64
37zS8B74BEB...-1.dll
windows7-x64
37zS8B74BEB...-1.dll
windows10-2004-x64
37zS8B74BEB...-6.dll
windows7-x64
37zS8B74BEB...-6.dll
windows10-2004-x64
3Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 22:06
Behavioral task
behavioral1
Sample
7zS8B74BEBB/623f4ec66a5ad_Sat1734f544217.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7zS8B74BEBB/623f4ec66a5ad_Sat1734f544217.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
7zS8B74BEBB/623f4ec77fd3f_Sat1772aefb.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
7zS8B74BEBB/623f4ec77fd3f_Sat1772aefb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
7zS8B74BEBB/623f4ec86395b_Sat173c84b551.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
7zS8B74BEBB/623f4ec86395b_Sat173c84b551.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
7zS8B74BEBB/623f4eca3de95_Sat17334d36c.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
7zS8B74BEBB/623f4eca3de95_Sat17334d36c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
7zS8B74BEBB/623f4ecc3aad7_Sat17f86f68979.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
7zS8B74BEBB/623f4ecc3aad7_Sat17f86f68979.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
7zS8B74BEBB/623f4ecdc319c_Sat17f45527bef2.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
7zS8B74BEBB/623f4ecdc319c_Sat17f45527bef2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
7zS8B74BEBB/623f4ee48c005_Sat17a6fc071121.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
7zS8B74BEBB/623f4ee48c005_Sat17a6fc071121.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
7zS8B74BEBB/623f4ee614d64_Sat17bf153ed.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
7zS8B74BEBB/623f4ee614d64_Sat17bf153ed.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
7zS8B74BEBB/623f4ee7540ef_Sat1772b105d2a.exe
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
7zS8B74BEBB/623f4ee7540ef_Sat1772b105d2a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
7zS8B74BEBB/623f4ee864d35_Sat17400b6f.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
7zS8B74BEBB/623f4ee864d35_Sat17400b6f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
7zS8B74BEBB/623f4ee97f2a0_Sat170aca8c6fbd.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
7zS8B74BEBB/623f4ee97f2a0_Sat170aca8c6fbd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
7zS8B74BEBB/623f4eeb25e05_Sat1728a2b93.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
7zS8B74BEBB/623f4eeb25e05_Sat1728a2b93.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
7zS8B74BEBB/libcurl.dll
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
7zS8B74BEBB/libcurl.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
7zS8B74BEBB/libcurlpp.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
7zS8B74BEBB/libcurlpp.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
7zS8B74BEBB/libgcc_s_dw2-1.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
7zS8B74BEBB/libgcc_s_dw2-1.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
7zS8B74BEBB/libstdc++-6.dll
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
7zS8B74BEBB/libstdc++-6.dll
Resource
win10v2004-20241007-en
General
-
Target
7zS8B74BEBB/623f4eeb25e05_Sat1728a2b93.exe
-
Size
1.7MB
-
MD5
4f5c47181c5db3fa0957b1731c956a8e
-
SHA1
d581c3763e9594907b7405ecdb94771fc3ddde01
-
SHA256
d68067ed197a8d8b8795ffd242ac5ce777d98d3f539c3f1101e4c9c4c4bcbf50
-
SHA512
5b6812f3d414fa1d9635c66f36c95f4e3a6a7f997e45f974ab24e4120ce830732109ca27dbf362086e9d721a0bc279fcbadae1ee4df506d7d2554ec16bb2952e
-
SSDEEP
24576:oKAgpBGV2HpWHuREjDnI2AuADZ8KvqC75H2dtDPc/EJKFY/fwg:mgpG57R8InDPcsJKi/fwg
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 iplogger.org 10 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 623f4eeb25e05_Sat1728a2b93.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2568 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeAssignPrimaryTokenPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeLockMemoryPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeIncreaseQuotaPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeMachineAccountPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeTcbPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeSecurityPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeTakeOwnershipPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeLoadDriverPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeSystemProfilePrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeSystemtimePrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeProfSingleProcessPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeIncBasePriorityPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeCreatePagefilePrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeCreatePermanentPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeBackupPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeRestorePrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeShutdownPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeDebugPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeAuditPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeSystemEnvironmentPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeChangeNotifyPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeRemoteShutdownPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeUndockPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeSyncAgentPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeEnableDelegationPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeManageVolumePrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeImpersonatePrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeCreateGlobalPrivilege 3028 623f4eeb25e05_Sat1728a2b93.exe Token: 31 3028 623f4eeb25e05_Sat1728a2b93.exe Token: 32 3028 623f4eeb25e05_Sat1728a2b93.exe Token: 33 3028 623f4eeb25e05_Sat1728a2b93.exe Token: 34 3028 623f4eeb25e05_Sat1728a2b93.exe Token: 35 3028 623f4eeb25e05_Sat1728a2b93.exe Token: SeDebugPrivilege 2568 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2716 3028 623f4eeb25e05_Sat1728a2b93.exe 30 PID 3028 wrote to memory of 2716 3028 623f4eeb25e05_Sat1728a2b93.exe 30 PID 3028 wrote to memory of 2716 3028 623f4eeb25e05_Sat1728a2b93.exe 30 PID 3028 wrote to memory of 2716 3028 623f4eeb25e05_Sat1728a2b93.exe 30 PID 2716 wrote to memory of 2568 2716 cmd.exe 32 PID 2716 wrote to memory of 2568 2716 cmd.exe 32 PID 2716 wrote to memory of 2568 2716 cmd.exe 32 PID 2716 wrote to memory of 2568 2716 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7zS8B74BEBB\623f4eeb25e05_Sat1728a2b93.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B74BEBB\623f4eeb25e05_Sat1728a2b93.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-