Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 09:50
Behavioral task
behavioral1
Sample
2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe
Resource
win7-20240705-en
General
-
Target
2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe
-
Size
1.7MB
-
MD5
7bb46178f57f6ea01347b1790d7bfa27
-
SHA1
bad79fb2e79f12feabd5249636537842e45b9bef
-
SHA256
ded8995ef3dc7ea298fa16e1733b033e06261a76e1639430d4808600884c7467
-
SHA512
86ea26f7f142020e1738de929b6de90400cfa7a1e7b8f69aa62c46b98c220e8f9966eb319bae04fef5c23cea21935d4f10c944e16e4bce4e2e47e5d7c30d9da5
-
SSDEEP
24576:DKAgpBGV2HpWHuREjDnI2AuADZ8KvqC75H2dtDPc/ExKFY/fwg:vgpG57R8InDPcsxKC/fwg
Malware Config
Extracted
socelars
https://sa-us-bucket.s3.us-east-2.amazonaws.com/jhvre24/
Signatures
-
Socelars payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3028-1-0x00000000011A0000-0x0000000001363000-memory.dmp family_socelars behavioral1/memory/3028-49-0x00000000011A0000-0x0000000001363000-memory.dmp family_socelars -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\MDSxhU.exe aspack_v212_v242 -
Executes dropped EXE 1 IoCs
Processes:
MDSxhU.exepid process 1968 MDSxhU.exe -
Loads dropped DLL 2 IoCs
Processes:
2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exepid process 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 64 IoCs
Processes:
MDSxhU.exedescription ioc process File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEM.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\sidebar.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSQRY32.EXE MDSxhU.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe MDSxhU.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SETLANG.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCICONS.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTE.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{82C9E0F7-90DB-4BC5-9338-612926653CF7}\chrome_installer.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VPREVIEW.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XLICONS.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OIS.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CNFNOT32.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe MDSxhU.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUC.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE MDSxhU.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe MDSxhU.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe MDSxhU.exe File opened for modification C:\Program Files\Windows Journal\Journal.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe MDSxhU.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe MDSxhU.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe MDSxhU.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exeMDSxhU.execmd.exetaskkill.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MDSxhU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3004 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeAssignPrimaryTokenPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeLockMemoryPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeIncreaseQuotaPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeMachineAccountPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeTcbPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeSecurityPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeTakeOwnershipPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeLoadDriverPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeSystemProfilePrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeSystemtimePrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeProfSingleProcessPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeIncBasePriorityPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeCreatePagefilePrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeCreatePermanentPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeBackupPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeRestorePrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeShutdownPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeDebugPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeAuditPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeSystemEnvironmentPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeChangeNotifyPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeRemoteShutdownPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeUndockPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeSyncAgentPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeEnableDelegationPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeManageVolumePrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeImpersonatePrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeCreateGlobalPrivilege 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: 31 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: 32 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: 33 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: 34 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: 35 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe Token: SeDebugPrivilege 3004 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.execmd.exeMDSxhU.exedescription pid process target process PID 3028 wrote to memory of 1968 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe MDSxhU.exe PID 3028 wrote to memory of 1968 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe MDSxhU.exe PID 3028 wrote to memory of 1968 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe MDSxhU.exe PID 3028 wrote to memory of 1968 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe MDSxhU.exe PID 3028 wrote to memory of 2608 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe cmd.exe PID 3028 wrote to memory of 2608 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe cmd.exe PID 3028 wrote to memory of 2608 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe cmd.exe PID 3028 wrote to memory of 2608 3028 2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe cmd.exe PID 2608 wrote to memory of 3004 2608 cmd.exe taskkill.exe PID 2608 wrote to memory of 3004 2608 cmd.exe taskkill.exe PID 2608 wrote to memory of 3004 2608 cmd.exe taskkill.exe PID 2608 wrote to memory of 3004 2608 cmd.exe taskkill.exe PID 1968 wrote to memory of 1668 1968 MDSxhU.exe cmd.exe PID 1968 wrote to memory of 1668 1968 MDSxhU.exe cmd.exe PID 1968 wrote to memory of 1668 1968 MDSxhU.exe cmd.exe PID 1968 wrote to memory of 1668 1968 MDSxhU.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe"C:\Users\Admin\AppData\Local\Temp\2024-07-25_7bb46178f57f6ea01347b1790d7bfa27_avoslocker_wapomi.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\MDSxhU.exeC:\Users\Admin\AppData\Local\Temp\MDSxhU.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\65b30ddb.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:1668
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J8I3CVQY\k2[1].rar
Filesize4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
187B
MD52de0f7fc563d199c38598540ba2370a6
SHA1c25b5223edcceebfa1a2a5df67b5dcb4c35fb050
SHA25619dfe81306e5a77d222150296aa1934f705a901578cf44ef2833f855d94b8a6a
SHA5120a03234feb4ad7ceab5d5bfe5ed7cd83f59c123c8c827c7cb722656e98e52d9d6bbb1bb3b92a4772a39e3a2ee004a713327b8850f5e31bc8230349486d39d53e
-
Filesize
15KB
MD5f7d21de5c4e81341eccd280c11ddcc9a
SHA1d4e9ef10d7685d491583c6fa93ae5d9105d815bd
SHA2564485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794
SHA512e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3