Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe
Resource
win10v2004-20240508-en
General
-
Target
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe
-
Size
1000KB
-
MD5
bdd8042e0cad403db7265bd31c9cac69
-
SHA1
6ddb13bca925dd49782555ea0cb58dcd89fff96c
-
SHA256
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4
-
SHA512
c6a47b4f48e88ba27993b19f928bb9e05b157fc98ba9a702624e4ec2efcb5323e81057e6120dc8c9ae0aa953cffb1fed0c944e229025d2ff05a22ec08e0e87c5
-
SSDEEP
12288:1EmO+SxQsd/rl/tCJIsREL1Z8a5ghFW2Dd0Ri5cu2V4hib9qVEbBU4x8w9+C0GA9:ujxQajlmIuyDZoqRi5cTNp7bwCRAyC9
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Renames multiple (10403) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1859274057.png" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\ShapeCollector.exe.mui d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\GET_YOUR_FILES_BACK.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR31F.GIF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_divider.png d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\meta-index d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\GET_YOUR_FILES_BACK.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPDMCCore.dll.mui d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\clock.html d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02793_.WMF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.ELM d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Kwajalein d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CLICK.WAV d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXT d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115842.GIF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Mail\de-DE\WinMail.exe.mui d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\GET_YOUR_FILES_BACK.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_F_COL.HXK d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.xml d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Anchorage d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\gadget.xml d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\gadget.xml d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_rest.png d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\setup_wm.exe.mui d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\GET_YOUR_FILES_BACK.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\GET_YOUR_FILES_BACK.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45B.GIF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_ON.GIF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00686_.WMF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\GET_YOUR_FILES_BACK.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File created C:\Program Files\Windows NT\TableTextService\en-US\GET_YOUR_FILES_BACK.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\avtransport.xml d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZTOOL.ACCDE d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rssLogo.gif d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\wmlaunch.exe.mui d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Public_Primary_CA.cer d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\PREVIEW.GIF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\THMBNAIL.PNG d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\it-IT\oledb32r.dll.mui d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\library.js d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\GET_YOUR_FILES_BACK.txt d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exepowershell.exepid process 2100 d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe 856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exepowershell.exedescription pid process Token: SeTakeOwnershipPrivilege 2100 d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe Token: SeDebugPrivilege 856 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exepowershell.exedescription pid process target process PID 2100 wrote to memory of 856 2100 d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe powershell.exe PID 2100 wrote to memory of 856 2100 d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe powershell.exe PID 2100 wrote to memory of 856 2100 d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe powershell.exe PID 2100 wrote to memory of 856 2100 d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe powershell.exe PID 856 wrote to memory of 848 856 powershell.exe reg.exe PID 856 wrote to memory of 848 856 powershell.exe reg.exe PID 856 wrote to memory of 848 856 powershell.exe reg.exe PID 856 wrote to memory of 848 856 powershell.exe reg.exe PID 856 wrote to memory of 3400 856 powershell.exe rundll32.exe PID 856 wrote to memory of 3400 856 powershell.exe rundll32.exe PID 856 wrote to memory of 3400 856 powershell.exe rundll32.exe PID 856 wrote to memory of 3400 856 powershell.exe rundll32.exe PID 856 wrote to memory of 3400 856 powershell.exe rundll32.exe PID 856 wrote to memory of 3400 856 powershell.exe rundll32.exe PID 856 wrote to memory of 3400 856 powershell.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe"C:\Users\Admin\AppData\Local\Temp\d17ff05fe3ecccb7d80327f6907c260d336816ec7fb6d3ae54e58de86e2caee4.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"F:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1859274057.png /f3⤵
- Sets desktop wallpaper using registry
PID:848
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:3400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5dc0c59133c813e685e54ddf9bcb3601d
SHA1d1d50426e562cc9a103a9f0bb63ae6faea6f410c
SHA256a3f03323980be92cfc02204ecb15d4f282d5190949526dd4c7ff8a5ff0dd1223
SHA512e457096e752303e5695e22bbc989143436f9939d945cff1fbe1d349ea91f2d78a8d46666dbd7ece1d01898b189342889265047515e0890914b81f3e7c823e7c4