Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:31

General

  • Target

    2024-05-23_d6a9bdec4655857d91e8c20bcf110496_avoslocker.exe

  • Size

    7.4MB

  • MD5

    d6a9bdec4655857d91e8c20bcf110496

  • SHA1

    38c28ba1a7e8e57828bec9862c7afbeff94b64f2

  • SHA256

    03948a654b0c2bc7213610267e39b1b6847f2840ce7ae7d1a055a558004bcff1

  • SHA512

    1918265cbb86257dcd79c014659624fb409cd585764adea7aaf093ebaa97356ef8a7d9efc7f26914fdae36176f31f48f31f99ba404eecd7a06c6ad1dbf8b5c06

  • SSDEEP

    98304:S4h5PfhefTAv8HM2JyiFpK6FR4FBm21BgdKqyyHab0AN:X5PfhoAUs2JyEYxBojG

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_d6a9bdec4655857d91e8c20bcf110496_avoslocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_d6a9bdec4655857d91e8c20bcf110496_avoslocker.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4832 -s 2420
      2⤵
      • Program crash
      PID:4568
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3804
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4832 -ip 4832
      1⤵
        PID:2172

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\{CF58C025-A0E7-41E5-A1FE-666F93F982C8}\CCDInstaller.js
        Filesize

        1.2MB

        MD5

        fbc34da120e8a3ad11b3ad1404b6c51a

        SHA1

        fe3e36de12e0bdd0a7731e572e862c50ee89207c

        SHA256

        9701b3ba335b5a11be32dd63ea3a466a14e048c1e5881cac81352b459be0f202

        SHA512

        f3f0452d16a7cd0600a8ffced5167783d3f31e51dce512872ade5031c97b14366af0343bfe2c822c8ac4a281f27f5eeb00fe7d0e8cbe90434f79bacf3ecb42d2

      • C:\Users\Admin\AppData\Local\Temp\{CF58C025-A0E7-41E5-A1FE-666F93F982C8}\index.html
        Filesize

        426B

        MD5

        a28ab17b18ff254173dfeef03245efd0

        SHA1

        c6ce20924565644601d4e0dd0fba9dde8dea5c77

        SHA256

        886c0ab69e6e9d9d5b5909451640ea587accfcdf11b8369cad8542d1626ac375

        SHA512

        9371a699921b028bd93c35f9f2896d9997b906c8aba90dd4279abba0ae1909a8808a43bf829584e552ccfe534b2c991a5a7e3e3de7618343f50b1c47cff269d6