Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 15:13
Behavioral task
behavioral1
Sample
65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe
Resource
win7-20240705-en
General
-
Target
65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe
-
Size
1.7MB
-
MD5
7bb46178f57f6ea01347b1790d7bfa27
-
SHA1
bad79fb2e79f12feabd5249636537842e45b9bef
-
SHA256
ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467
-
SHA512
86ea26f7f142020e1738de929b6de90400cfa7a1e7b8f69aa62c46b98c220e8f9966eb319bae04fef5c23cea21935d4f10c944e16e4bce4e2e47e5d7c30d9da5
-
SSDEEP
24576:DKAgpBGV2HpWHuREjDnI2AuADZ8KvqC75H2dtDPc/ExKFY/fwg:vgpG57R8InDPcsxKC/fwg
Malware Config
Extracted
socelars
https://sa-us-bucket.s3.us-east-2.amazonaws.com/jhvre24/
Signatures
-
Socelars payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3024-7-0x0000000000E80000-0x0000000001043000-memory.dmp family_socelars behavioral1/memory/3024-54-0x0000000000E80000-0x0000000001043000-memory.dmp family_socelars -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\MDSxhU.exe aspack_v212_v242 -
Executes dropped EXE 1 IoCs
Processes:
MDSxhU.exepid process 2236 MDSxhU.exe -
Loads dropped DLL 2 IoCs
Processes:
65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exepid process 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 64 IoCs
Processes:
MDSxhU.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Windows Mail\WinMail.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEContentService.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordconv.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE MDSxhU.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe MDSxhU.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe MDSxhU.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe MDSxhU.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEMN.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe MDSxhU.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe MDSxhU.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe MDSxhU.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{DDB7E7A7-D625-45EC-93C8-C15199469555}\chrome_installer.exe MDSxhU.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SETLANG.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe MDSxhU.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDICON.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SCANPST.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe MDSxhU.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe MDSxhU.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\sidebar.exe MDSxhU.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe MDSxhU.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe MDSxhU.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe MDSxhU.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.execmd.exe65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exeMDSxhU.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDSxhU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3064 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeAssignPrimaryTokenPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeLockMemoryPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeIncreaseQuotaPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeMachineAccountPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeTcbPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeSecurityPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeTakeOwnershipPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeLoadDriverPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeSystemProfilePrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeSystemtimePrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeProfSingleProcessPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeIncBasePriorityPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeCreatePagefilePrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeCreatePermanentPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeBackupPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeRestorePrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeShutdownPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeDebugPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeAuditPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeSystemEnvironmentPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeChangeNotifyPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeRemoteShutdownPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeUndockPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeSyncAgentPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeEnableDelegationPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeManageVolumePrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeImpersonatePrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeCreateGlobalPrivilege 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: 31 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: 32 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: 33 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: 34 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: 35 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe Token: SeDebugPrivilege 3064 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.execmd.exeMDSxhU.exedescription pid process target process PID 3024 wrote to memory of 2236 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe MDSxhU.exe PID 3024 wrote to memory of 2236 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe MDSxhU.exe PID 3024 wrote to memory of 2236 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe MDSxhU.exe PID 3024 wrote to memory of 2236 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe MDSxhU.exe PID 3024 wrote to memory of 2304 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe cmd.exe PID 3024 wrote to memory of 2304 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe cmd.exe PID 3024 wrote to memory of 2304 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe cmd.exe PID 3024 wrote to memory of 2304 3024 65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe cmd.exe PID 2304 wrote to memory of 3064 2304 cmd.exe taskkill.exe PID 2304 wrote to memory of 3064 2304 cmd.exe taskkill.exe PID 2304 wrote to memory of 3064 2304 cmd.exe taskkill.exe PID 2304 wrote to memory of 3064 2304 cmd.exe taskkill.exe PID 2236 wrote to memory of 1252 2236 MDSxhU.exe cmd.exe PID 2236 wrote to memory of 1252 2236 MDSxhU.exe cmd.exe PID 2236 wrote to memory of 1252 2236 MDSxhU.exe cmd.exe PID 2236 wrote to memory of 1252 2236 MDSxhU.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe"C:\Users\Admin\AppData\Local\Temp\65BD7E49FE292748F0C504DCBEFDB0AD86E69C8349D7253D0E95EBF1BF0110B0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\MDSxhU.exeC:\Users\Admin\AppData\Local\Temp\MDSxhU.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\69243403.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187B
MD501ec52dee62cb809b1262ac87bacb7f3
SHA1f9d4f405cbf0916f3983c453027ed3ea64991d88
SHA256179a4ef34d49fc1bb8cfb6e9604283539b9ca1b31f9f9c4e92dc21b8a357a6a1
SHA512c09bb1684316d7eefa61fc76e2b4ffb400130cb7c3619d0c95d578fcaf4d42da1f52a74e4692cb1e3eb3f178c49d312335fad66f73591630513f4d4461726b95
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3