Static task
static1
Behavioral task
behavioral1
Sample
202409129d5d317859bbfca4882668dc28979be9avoslocker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
202409129d5d317859bbfca4882668dc28979be9avoslocker.exe
Resource
win10v2004-20240802-en
General
-
Target
202409129d5d317859bbfca4882668dc28979be9avoslocker
-
Size
1.3MB
-
MD5
9d5d317859bbfca4882668dc28979be9
-
SHA1
87733cc8650bb5db913bcd82a9eac8efe54ce8a7
-
SHA256
8bf47a4cd25b382186b52752dcfd46b689d7e527d5d59b7fd20fa202537523bf
-
SHA512
6e5db75027cfafb2bba08bd1a4458d0d41bace023069b76cc57448f282afdcbdd6818e1de1dcc597b04cd5487f1bf785de177ab1c56b86f08fee992ba47b6380
-
SSDEEP
24576:iINM3o3eWXr5N7gwyK22MP6uKJd+1knWIFOj+CoIwcemsS6VmgZYsMTK:/NM3uL7BWIFOj+WwcemsS6BUTK
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 202409129d5d317859bbfca4882668dc28979be9avoslocker
Files
-
202409129d5d317859bbfca4882668dc28979be9avoslocker.exe windows:6 windows x86 arch:x86
1275679ba9ebd26654550a9f5fadde63
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
QueryPerformanceCounter
QueryPerformanceFrequency
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
SleepEx
GetSystemDirectoryA
FreeLibrary
GetModuleHandleA
LoadLibraryA
MoveFileExA
WaitForSingleObjectEx
GetEnvironmentVariableA
SetLastError
GetFileType
ReadFile
PeekNamedPipe
WaitForMultipleObjects
FormatMessageW
VerSetConditionMask
VerifyVersionInfoA
CreateFileA
GetFileSizeEx
SetEndOfFile
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetDriveTypeW
WideCharToMultiByte
GetComputerNameW
MultiByteToWideChar
GetLogicalDriveStringsW
SetFileAttributesW
FindClose
FindNextFileW
FindFirstFileW
Wow64DisableWow64FsRedirection
SetPriorityClass
VirtualProtect
SetProcessPriorityBoost
OpenThread
AllocConsole
GetTickCount
VirtualFreeEx
GetModuleHandleW
CreateProcessW
GetProcessHeap
VirtualAllocEx
GetProcAddress
QueueUserAPC
HeapAlloc
CloseHandle
GetOEMCP
GetACP
Process32FirstW
Process32NextW
UpdateProcThreadAttribute
GetLastError
Sleep
CreateEventW
CreateToolhelp32Snapshot
SetProcessMitigationPolicy
OpenProcess
Thread32First
Thread32Next
InitializeProcThreadAttributeList
GetModuleFileNameW
GetCurrentProcess
HeapFree
GetStdHandle
WriteProcessMemory
IsValidCodePage
FindFirstFileExW
SetStdHandle
GetFullPathNameW
GetCurrentDirectoryW
HeapSize
GetTimeZoneInformation
WriteConsoleW
HeapReAlloc
FlushFileBuffers
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetFileAttributesExW
GetExitCodeProcess
WaitForSingleObject
GetConsoleOutputCP
ReadConsoleW
GetConsoleMode
GetCommandLineW
GetCommandLineA
WriteFile
ExitProcess
SetFilePointerEx
GetModuleHandleExW
FreeLibraryAndExitThread
ExitThread
CreateThread
FileTimeToSystemTime
SystemTimeToTzSpecificLocalTime
GetFileInformationByHandle
CreateFileW
DeleteFileW
LoadLibraryExW
RaiseException
InterlockedPushEntrySList
RtlUnwind
GetCurrentThreadId
GetCurrentProcessId
GetStartupInfoW
IsDebuggerPresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsProcessorFeaturePresent
ResetEvent
SetEvent
InitializeSListHead
GetLocaleInfoW
LCMapStringW
CompareStringW
GetCPInfo
GetStringTypeW
InitializeCriticalSectionAndSpinCount
SwitchToThread
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
EncodePointer
DecodePointer
user32
ShowWindow
FindWindowA
wsprintfW
advapi32
CryptDestroyHash
OpenServiceW
ChangeServiceConfigW
OpenProcessToken
RegSetValueExW
EnumDependentServicesW
ControlService
RegCreateKeyExW
LookupPrivilegeValueA
OpenSCManagerW
CloseServiceHandle
RegCloseKey
AdjustTokenPrivileges
GetUserNameW
CryptAcquireContextA
CryptReleaseContext
CryptGenRandom
CryptEncrypt
CryptImportKey
CryptDestroyKey
QueryServiceStatusEx
CryptHashData
CryptCreateHash
CryptGetHashParam
shell32
SHEmptyRecycleBinW
crypt32
CertOpenStore
CertCloseStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertFreeCertificateContext
CryptStringToBinaryA
PFXImportCertStore
CryptDecodeObjectEx
CertAddCertificateContextToStore
CertFindExtension
CertGetNameStringA
CryptQueryObject
CertCreateCertificateChainEngine
CertFreeCertificateChainEngine
CertGetCertificateChain
CertFreeCertificateChain
normaliz
IdnToAscii
wldap32
ord143
ord217
ord46
ord211
ord60
ord45
ord50
ord22
ord26
ord27
ord32
ord33
ord35
ord79
ord30
ord200
ord301
ord41
ws2_32
closesocket
WSAWaitForMultipleEvents
WSAGetLastError
WSAEventSelect
WSAEnumNetworkEvents
WSACreateEvent
WSACloseEvent
send
recv
bind
connect
getpeername
getsockname
getsockopt
htons
ntohs
setsockopt
socket
WSASetLastError
WSAIoctl
WSAStartup
WSACleanup
__WSAFDIsSet
select
accept
htonl
listen
getaddrinfo
freeaddrinfo
recvfrom
sendto
ioctlsocket
gethostname
ntohl
WSAResetEvent
Sections
.text Size: 915KB - Virtual size: 914KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 183KB - Virtual size: 183KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 177KB - Virtual size: 177KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ