Analysis

  • max time kernel
    142s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:24

General

  • Target

    2024-05-23_0c72bb175ba9104c14c0cf668f1832ec_avoslocker_cobalt-strike_floxif.exe

  • Size

    224KB

  • MD5

    0c72bb175ba9104c14c0cf668f1832ec

  • SHA1

    da07aa76cc0a65c7d3a2018ac726b501273407f9

  • SHA256

    14888c52667a38754fe46eda4b250c301dfd1e20563cddb756c8725d58f24bc6

  • SHA512

    742a2de2d124d21ab573f71bd3e1c479ab11c1f21a23fc686f5bd5329d880800c42b61282a18d50a12f5325314d96753a06cfeb44e2fa7aa8ba0fcb83af93c8a

  • SSDEEP

    6144:ayU2zi7aamRcGLKZH2FaLw9hH4JdBV+UdvrEFp7hKCop:ayU2zi+amf9hH4JdBjvrEH7mp

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 8 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_0c72bb175ba9104c14c0cf668f1832ec_avoslocker_cobalt-strike_floxif.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_0c72bb175ba9104c14c0cf668f1832ec_avoslocker_cobalt-strike_floxif.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2088

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll.000
    Filesize

    175B

    MD5

    1130c911bf5db4b8f7cf9b6f4b457623

    SHA1

    48e734c4bc1a8b5399bff4954e54b268bde9d54c

    SHA256

    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

    SHA512

    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2088-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2088-11-0x00000000001C0000-0x00000000001EB000-memory.dmp
    Filesize

    172KB

  • memory/2088-12-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2088-16-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2088-20-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2088-26-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2088-30-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2088-32-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB