Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 19:27

General

  • Target

    2024-05-24_da41995a3a6678650fc01876fd2c5712_avoslocker_magniber_metamorfo.exe

  • Size

    14.3MB

  • MD5

    da41995a3a6678650fc01876fd2c5712

  • SHA1

    91487a943ec6603a18b53284c91af21e0a46f406

  • SHA256

    1aa5c3d08eb6266faa9a4cd63be5799cacd2f4c9cf4eed7e2f22c61460b71a99

  • SHA512

    d07b02b611e725fb2904deaa872600a07086ea22b7e019472bafda25d041ee170cd849431ed674ec15f9a33069c6da18a6b15687753c6623ed45a417997810dc

  • SSDEEP

    393216:xtHLVy12S9tbV6PHxIWCEA34Z8m8KbO/rqNt/GXWUn8:xtHLVycS9tbV6PHxIWCEK4fOy/GXU

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-24_da41995a3a6678650fc01876fd2c5712_avoslocker_magniber_metamorfo.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-24_da41995a3a6678650fc01876fd2c5712_avoslocker_magniber_metamorfo.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2276

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b5cfc6ac998993b1f9396222a3ca9a5f

    SHA1

    b3b6a01e60e106ca03d1e5b0f70c28fe0616e964

    SHA256

    96f33c5f19973258fecfb4ecf395740f6cc8649d824a4424ae851e70dd3be4f5

    SHA512

    d93b914bc495d49ea0459e06bae0a8f515e9d9c34f3afebfba5b5891321bae562acbaf8fd71e05f8cb6517d01f9e46ca145fc2ecef774a7bcde7977e1af72f5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    20f29c7ad1c164f12891613665c4e7fe

    SHA1

    d7ae28deaef3add144630751637057bfd752f444

    SHA256

    7b020611de924cd8bf31d59aa274c8a044c340af436a631d80fe5c62a32d92db

    SHA512

    ab2cb4b1226563c09c68a4793666f142689c84f16a80f654bce95b4bdc2c13de1a6c669844db0fc65de7ec7a1c9735f908622dea0eac03646abfe16594c8abde

  • C:\Users\Admin\AppData\Local\Temp\Cab11ED.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar12FD.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a