Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 18:43
Behavioral task
behavioral1
Sample
2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe
Resource
win7-20241010-en
General
-
Target
2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe
-
Size
1.4MB
-
MD5
12abdbd546e5d46df428cb5543c0b76c
-
SHA1
934bcb29a7538ff907cae3423421d0fe60df2db1
-
SHA256
90968c420d22839334359a55ca9e4baa297f4be867a87caec12ab61e9aa2771b
-
SHA512
d85925b881898904df2ae499a22eaa900c9137e0a777d8ea3bb9ecc8ac4ac5f9b5aa4d19e08e24de0e99986c560035d5839c31e82a43f21144277457974af0ad
-
SSDEEP
24576:pQAgpBGV2HpWHuREjDnI2AuADZ8KvqC7dH2dtDPc/oqKFcz5g:ngpG57R8cnDPcQqKKdg
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 iplogger.org 9 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2888 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeAssignPrimaryTokenPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeLockMemoryPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeIncreaseQuotaPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeMachineAccountPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeTcbPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeSecurityPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeTakeOwnershipPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeLoadDriverPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeSystemProfilePrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeSystemtimePrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeProfSingleProcessPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeIncBasePriorityPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeCreatePagefilePrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeCreatePermanentPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeBackupPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeRestorePrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeShutdownPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeDebugPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeAuditPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeSystemEnvironmentPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeChangeNotifyPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeRemoteShutdownPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeUndockPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeSyncAgentPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeEnableDelegationPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeManageVolumePrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeImpersonatePrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeCreateGlobalPrivilege 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: 31 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: 32 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: 33 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: 34 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: 35 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe Token: SeDebugPrivilege 2888 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2620 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe 31 PID 3052 wrote to memory of 2620 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe 31 PID 3052 wrote to memory of 2620 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe 31 PID 3052 wrote to memory of 2620 3052 2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe 31 PID 2620 wrote to memory of 2888 2620 cmd.exe 33 PID 2620 wrote to memory of 2888 2620 cmd.exe 33 PID 2620 wrote to memory of 2888 2620 cmd.exe 33 PID 2620 wrote to memory of 2888 2620 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe"C:\Users\Admin\AppData\Local\Temp\2025-01-23_12abdbd546e5d46df428cb5543c0b76c_avoslocker_luca-stealer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-