Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2023 10:31
Static task
static1
Behavioral task
behavioral1
Sample
075cb88f83fbe4ad2ae0f553697e7bdf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
075cb88f83fbe4ad2ae0f553697e7bdf.exe
Resource
win10v2004-20231215-en
General
-
Target
075cb88f83fbe4ad2ae0f553697e7bdf.exe
-
Size
921KB
-
MD5
075cb88f83fbe4ad2ae0f553697e7bdf
-
SHA1
773dce7c01a42e8371cf49ceda07f26cba0907b9
-
SHA256
be19681b21f2a573b477444a788e00eb8dad2d740d11c02f14e878fe5b89fa70
-
SHA512
3f0a503acbfffc79eed37597d59e313c31f6b5451fdad79eacd611119ec17a4a245928079993689811a5695ad310951a282b1c493d08bdb31aa2b5fdbf63bf67
-
SSDEEP
24576:SnkXEg1ZlhKG+WWZtCpDCE5Ie534SCeTpOl135HlIp:SkXEg1ZlIzZtCpGE5j5oSHOlxdlIp
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Renames multiple (144) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\681291657.png" reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 5308 powershell.exe 5308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5308 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
075cb88f83fbe4ad2ae0f553697e7bdf.exepowershell.exedescription pid process target process PID 1092 wrote to memory of 5308 1092 075cb88f83fbe4ad2ae0f553697e7bdf.exe powershell.exe PID 1092 wrote to memory of 5308 1092 075cb88f83fbe4ad2ae0f553697e7bdf.exe powershell.exe PID 1092 wrote to memory of 5308 1092 075cb88f83fbe4ad2ae0f553697e7bdf.exe powershell.exe PID 5308 wrote to memory of 4912 5308 powershell.exe reg.exe PID 5308 wrote to memory of 4912 5308 powershell.exe reg.exe PID 5308 wrote to memory of 4912 5308 powershell.exe reg.exe PID 5308 wrote to memory of 4932 5308 powershell.exe rundll32.exe PID 5308 wrote to memory of 4932 5308 powershell.exe rundll32.exe PID 5308 wrote to memory of 4932 5308 powershell.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\075cb88f83fbe4ad2ae0f553697e7bdf.exe"C:\Users\Admin\AppData\Local\Temp\075cb88f83fbe4ad2ae0f553697e7bdf.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5308 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\681291657.png /f3⤵
- Sets desktop wallpaper using registry
PID:4912
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:4932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5d90d05a5fea9c28b3bf2b55f808c3a45
SHA17774c79c85b4401acfc56002f9e8a3e10e8a7b60
SHA2568a9b224d68a718e7cd4da069a158408d9c71fb8ecc4e4a6581982d7a35b29cec
SHA512783d830a0d75911da6878ea58f7191f1438a429e232c63db86e6f09a1bb390ec7ee72f10db1ee695177686cacab24c9e58f61e7d403d75dd9c817c592131170a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82