Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 12:08
Static task
static1
Behavioral task
behavioral1
Sample
09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe
Resource
win10v2004-20240426-en
General
-
Target
09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe
-
Size
1.1MB
-
MD5
7dd0ecddec8c2a13b97ebfcd0b7889cb
-
SHA1
ba26cdd8c21bac8e7b49b419290208c7e91b9df0
-
SHA256
09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35
-
SHA512
1e8097e66dccac8b198af4e000f54c1841d631220562aa94ae950977a34bb79dab89525cc4221c173265c03cbfcd49ebeaab43ee3520f6411fa26686e68e970d
-
SSDEEP
24576:g7xd22Xurl3uCiwv1CE7nNpdoQbMrLjVvCjkhR8U:4226xtNoQm3V6jM
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Renames multiple (175) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1377625139.png" reg.exe -
pid Process 1892 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1892 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2820 wrote to memory of 1892 2820 09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe 29 PID 2820 wrote to memory of 1892 2820 09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe 29 PID 2820 wrote to memory of 1892 2820 09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe 29 PID 2820 wrote to memory of 1892 2820 09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe 29 PID 1892 wrote to memory of 2268 1892 powershell.exe 31 PID 1892 wrote to memory of 2268 1892 powershell.exe 31 PID 1892 wrote to memory of 2268 1892 powershell.exe 31 PID 1892 wrote to memory of 2268 1892 powershell.exe 31 PID 1892 wrote to memory of 992 1892 powershell.exe 32 PID 1892 wrote to memory of 992 1892 powershell.exe 32 PID 1892 wrote to memory of 992 1892 powershell.exe 32 PID 1892 wrote to memory of 992 1892 powershell.exe 32 PID 1892 wrote to memory of 992 1892 powershell.exe 32 PID 1892 wrote to memory of 992 1892 powershell.exe 32 PID 1892 wrote to memory of 992 1892 powershell.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe"C:\Users\Admin\AppData\Local\Temp\09f602b6abe27f0263e87422d890d282c3208d4fb7f41139dcafc9972c36dd35.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1377625139.png /f3⤵
- Sets desktop wallpaper using registry
PID:2268
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD556d4bd7f10cb90aad3515b1ad6f6a18e
SHA174c6f4a6e24982584f494ad704896585ae6b3df6
SHA256d3ae28884579358a4a420d503ec0b53b2d208c1421fc74294480fa409e5d0fc9
SHA51298b10c847f42c533d1ac24c8c05d7ab6d055bd608b5a52d032cbd0304cecab1f8f2e0bdaed7db7313f8de2f820f24a749debe13b512e25a91cb879e4b686848c