Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 21:23

General

  • Target

    2024-07-03_ab757ec7b2b1061c61150a71febc0dc8_avoslocker_magniber_metamorfo.exe

  • Size

    14.3MB

  • MD5

    ab757ec7b2b1061c61150a71febc0dc8

  • SHA1

    198a594ee5d4fea1810961572018b1cfae18fc45

  • SHA256

    8590dda544fc3154cb6fd6ee5631edb5583fe6d2cba90835b49fb0868b85b57c

  • SHA512

    28ebc6a474070446086aba78eb3148cd35dde986c1ae47763952d05b791214c65c71ae2ce8733a312ba68c63edb54a69489fd5e30605c30ff3465831573f4e12

  • SSDEEP

    393216:gtHLVy12S9tbV6PHxIWCEA34Z8m8KbO/rqNJ/GXjInE:gtHLVycS9tbV6PHxIWCEK4fOW/GXh

Score
1/10

Malware Config

Signatures

  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-03_ab757ec7b2b1061c61150a71febc0dc8_avoslocker_magniber_metamorfo.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-03_ab757ec7b2b1061c61150a71febc0dc8_avoslocker_magniber_metamorfo.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9260d94f33211b2e396f0e1625a3088f

    SHA1

    792af9b1e8e1709101d5333841319032e2fb9f9f

    SHA256

    a02fce65d73cb73bec4bd250311c118a530a6c3a4050ff650e2e074520edf277

    SHA512

    4ff5196286da4edc9c8b7416beccffa43bb41befa68305ef119ebf954b77267d22b7e2f1f89ab54154e58c768233fc553c54496be207d6b9cf3d3488f9179596

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    690f00d0280d0a729466f0b6012f4faf

    SHA1

    c4cb81170bca1e863116ed8e41e0824e4e06ff8a

    SHA256

    b61000eb04f03aebfd3c879d08a5aa3306e08539d0eb4c15ebae2b4ed840081a

    SHA512

    b05c8683081a1751e71c7394aa2f6fd5ee2ab6856466c0251e17ab61ebc8274b7470e955f55c1444c637ecb3ad0cf4316f91eddfe499704df2d4a8b3c944aeb8

  • C:\Users\Admin\AppData\Local\Temp\Cab39D7.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3A86.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b