Resubmissions

11-05-2023 15:49

230511-s9f6zsad87 10

11-05-2023 15:45

230511-s7b49agc64 10

03-05-2023 23:25

230503-3edsgsba4x 10

03-05-2023 11:43

230503-nv3n8aee94 10

Analysis

  • max time kernel
    30s
  • max time network
    93s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-05-2023 11:43

General

  • Target

    5d6e4bd7bd7239fab20e043fb292974497297af89759b1b0d48d7d006e5e96fa.exe

  • Size

    807KB

  • MD5

    1a23dd405a1bd4e488c5fb54f22e14ff

  • SHA1

    73b1d319fb361e591c2e6a65caaea73186f51193

  • SHA256

    5d6e4bd7bd7239fab20e043fb292974497297af89759b1b0d48d7d006e5e96fa

  • SHA512

    b9ff21124e04ec7c9e5159cc7cc8ce1110b35941c7a1235b4bd55911ad17c03ace3ce1173e784e6154b09a6eb21da880b7f54886bda589e6293e69d92337f80b

  • SSDEEP

    12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYA:u4s+oT+NXBLi0rjFXvyHBlb4CZa8

Malware Config

Signatures

  • Avoslocker Ransomware

    Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d6e4bd7bd7239fab20e043fb292974497297af89759b1b0d48d7d006e5e96fa.exe
    "C:\Users\Admin\AppData\Local\Temp\5d6e4bd7bd7239fab20e043fb292974497297af89759b1b0d48d7d006e5e96fa.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c wmic shadowcopy delete /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:11336
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:11016
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:5024
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c bcdedit /set {default} recoveryenabled No
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled No
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1500
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"
      2⤵
        PID:8256
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\49374.png /f
          3⤵
            PID:6968
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False
            3⤵
              PID:7992
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:12804

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\GET_YOUR_FILES_BACK.txt

          Filesize

          1011B

          MD5

          064348106157ac3e6972ebe6852f665f

          SHA1

          4f95549af4873637f05f5f574b93605d30a28dbb

          SHA256

          876a6444eeb977c6d73be9474d3cc85307a0f68d4b342c2e59913172f80caa2a

          SHA512

          e121d453c52fa8aabc7a878649bc68dc25a2bd24861c3557c82d8182ea7ac2b9f9921b5caae950901d036dd77a437e65233cbe5add23dc8d2c7446431bb3ab33

        • C:\GET_YOUR_FILES_BACK.txt

          Filesize

          1011B

          MD5

          064348106157ac3e6972ebe6852f665f

          SHA1

          4f95549af4873637f05f5f574b93605d30a28dbb

          SHA256

          876a6444eeb977c6d73be9474d3cc85307a0f68d4b342c2e59913172f80caa2a

          SHA512

          e121d453c52fa8aabc7a878649bc68dc25a2bd24861c3557c82d8182ea7ac2b9f9921b5caae950901d036dd77a437e65233cbe5add23dc8d2c7446431bb3ab33

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          5d574dc518025fad52b7886c1bff0e13

          SHA1

          68217a5f9e9a64ca8fed9eefa4171786a8f9f8f7

          SHA256

          755c4768f6e384030805284ab88689a325431667e9ab11d9aeaa55e9739742f2

          SHA512

          21de152e07d269b265dae58d46e8c68a3268b2f78d771d4fc44377a14e0c6e73aadae923dcfd34ce2ef53c2eaa53d4df8f281d9b8a627edee213946c9ef37d13

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          9680edfad2498497dd8d25e62347808f

          SHA1

          52aa7c203c812cbbec3390a0b4fba2739676b4ce

          SHA256

          d25bcc8c1a0de0ac9929c612c917ae21b7a9c3b6fcd7f1e8ca2310eafbb4b958

          SHA512

          ce8e5cd9ff178e13b72dd00ac1b749456c6459c8969464326f07e210cab442de1014b22e2e808c2f0c0b5c19d173655a888af92c1bca4f51966b7fd43e70c1b2

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ecvapwqd.wh2.ps1

          Filesize

          1B

          MD5

          c4ca4238a0b923820dcc509a6f75849b

          SHA1

          356a192b7913b04c54574d18c28d46e6395428ab

          SHA256

          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

          SHA512

          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

        • memory/8256-24820-0x000001E1D8750000-0x000001E1D88E5000-memory.dmp

          Filesize

          1.6MB

        • memory/8256-24817-0x000001E1BFF40000-0x000001E1BFF50000-memory.dmp

          Filesize

          64KB

        • memory/8256-24801-0x000001E1BFF40000-0x000001E1BFF50000-memory.dmp

          Filesize

          64KB

        • memory/8256-24800-0x000001E1BFF40000-0x000001E1BFF50000-memory.dmp

          Filesize

          64KB

        • memory/11016-2268-0x0000020B30EA0000-0x0000020B30EB0000-memory.dmp

          Filesize

          64KB

        • memory/11016-2970-0x0000020B30EA0000-0x0000020B30EB0000-memory.dmp

          Filesize

          64KB

        • memory/11016-2277-0x0000020B30EA0000-0x0000020B30EB0000-memory.dmp

          Filesize

          64KB

        • memory/11016-2233-0x0000020B49290000-0x0000020B49306000-memory.dmp

          Filesize

          472KB

        • memory/11016-2208-0x0000020B30F60000-0x0000020B30F82000-memory.dmp

          Filesize

          136KB