Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 01:30

General

  • Target

    2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe

  • Size

    2.7MB

  • MD5

    43be5e219cba978d68ec7a45825e5e51

  • SHA1

    23ecc111b08db9b94cb2da86fe22647bd4f45625

  • SHA256

    ace2577136822a9114e308ac3c2f1c81552b51d2248323f2cb36cdbb196d2dff

  • SHA512

    997aca9eb4849572129ec6fe857d61c745656c25477e99068d825f1f0806f567d0d8a27d632fb8e35b7884ea3fa8c3e7e0b04aa49629259e6426399f71b321df

  • SSDEEP

    49152:E7NuLuANCFv2LPvvkiR9Ua+APtUt5UD6BM/ARTgvLrVDrVaALrzVY+VjZFZCBS:E7NuSAwFv2zvsiR9Ua+OtUt5UD6BMoR6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Users\Admin\AppData\Local\Temp\2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe
        "C:\Users\Admin\AppData\Local\Temp\2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Users\Admin\AppData\Local\Temp\2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe
          "C:\Users\Admin\AppData\Local\Temp\2024-05-26_43be5e219cba978d68ec7a45825e5e51_avoslocker.exe"
          4⤵
            PID:1840

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1228-0-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB