Analysis
-
max time kernel
10s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
AvosLocker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AvosLocker.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
AvosLocker.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
AvosLocker.exe
Resource
win11-20240802-en
General
-
Target
AvosLocker.exe
-
Size
807KB
-
MD5
8da384b2427b8397a5934182c159c257
-
SHA1
7bcd2d32a19c1ac7bd014dc9e64b806fdff5f5de
-
SHA256
f8e99bbacc62b0f72aa12f5f92e35607fa0382a881fe4a4b9476fc6b87a03c78
-
SHA512
3c4b1736efa48a4897769f12df488e60737523eaffc886ecfbd5b7191f058749bdb4a36feb067e8ca0ef418a7602b3390b6cf465412b88a4ba2fce8a4d670a89
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAu:u4s+oT+NXBLi0rjFXvyHBlb6CZa8
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1732 bcdedit.exe 3328 bcdedit.exe -
Renames multiple (5318) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI AvosLocker.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: AvosLocker.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198372.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02092_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BREEZE.WAV AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234000.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Issues.accdt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html AvosLocker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\sqlxmlx.rll.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\16-on-black.gif AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\wmplayer.exe.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\weather.css AvosLocker.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\js\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\weather.js AvosLocker.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\MLA.XSL AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18246_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157167.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200611.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF AvosLocker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUTL.OLB AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_LightSpirit.gif AvosLocker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\wmlaunch.exe.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\excel.exe.manifest AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css AvosLocker.exe File created C:\Program Files (x86)\Common Files\System\ado\ja-JP\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\cpu.html AvosLocker.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\1.png AvosLocker.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285782.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\settings.html AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\WMPDMCCore.dll.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR25F.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css AvosLocker.exe -
pid Process 3320 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AvosLocker.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2300 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2948 AvosLocker.exe 3320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2948 AvosLocker.exe Token: SeIncreaseQuotaPrivilege 3216 WMIC.exe Token: SeSecurityPrivilege 3216 WMIC.exe Token: SeTakeOwnershipPrivilege 3216 WMIC.exe Token: SeLoadDriverPrivilege 3216 WMIC.exe Token: SeSystemProfilePrivilege 3216 WMIC.exe Token: SeSystemtimePrivilege 3216 WMIC.exe Token: SeProfSingleProcessPrivilege 3216 WMIC.exe Token: SeIncBasePriorityPrivilege 3216 WMIC.exe Token: SeCreatePagefilePrivilege 3216 WMIC.exe Token: SeBackupPrivilege 3216 WMIC.exe Token: SeRestorePrivilege 3216 WMIC.exe Token: SeShutdownPrivilege 3216 WMIC.exe Token: SeDebugPrivilege 3216 WMIC.exe Token: SeSystemEnvironmentPrivilege 3216 WMIC.exe Token: SeRemoteShutdownPrivilege 3216 WMIC.exe Token: SeUndockPrivilege 3216 WMIC.exe Token: SeManageVolumePrivilege 3216 WMIC.exe Token: 33 3216 WMIC.exe Token: 34 3216 WMIC.exe Token: 35 3216 WMIC.exe Token: SeIncreaseQuotaPrivilege 3216 WMIC.exe Token: SeSecurityPrivilege 3216 WMIC.exe Token: SeTakeOwnershipPrivilege 3216 WMIC.exe Token: SeLoadDriverPrivilege 3216 WMIC.exe Token: SeSystemProfilePrivilege 3216 WMIC.exe Token: SeSystemtimePrivilege 3216 WMIC.exe Token: SeProfSingleProcessPrivilege 3216 WMIC.exe Token: SeIncBasePriorityPrivilege 3216 WMIC.exe Token: SeCreatePagefilePrivilege 3216 WMIC.exe Token: SeBackupPrivilege 3216 WMIC.exe Token: SeRestorePrivilege 3216 WMIC.exe Token: SeShutdownPrivilege 3216 WMIC.exe Token: SeDebugPrivilege 3216 WMIC.exe Token: SeSystemEnvironmentPrivilege 3216 WMIC.exe Token: SeRemoteShutdownPrivilege 3216 WMIC.exe Token: SeUndockPrivilege 3216 WMIC.exe Token: SeManageVolumePrivilege 3216 WMIC.exe Token: 33 3216 WMIC.exe Token: 34 3216 WMIC.exe Token: 35 3216 WMIC.exe Token: SeBackupPrivilege 3592 vssvc.exe Token: SeRestorePrivilege 3592 vssvc.exe Token: SeAuditPrivilege 3592 vssvc.exe Token: SeDebugPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeSecurityPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeSecurityPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeSecurityPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeSecurityPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeSecurityPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeSecurityPrivilege 3320 powershell.exe Token: SeBackupPrivilege 3320 powershell.exe Token: SeSecurityPrivilege 3320 powershell.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2948 wrote to memory of 1976 2948 AvosLocker.exe 32 PID 2948 wrote to memory of 1976 2948 AvosLocker.exe 32 PID 2948 wrote to memory of 1976 2948 AvosLocker.exe 32 PID 2948 wrote to memory of 1976 2948 AvosLocker.exe 32 PID 2948 wrote to memory of 1636 2948 AvosLocker.exe 33 PID 2948 wrote to memory of 1636 2948 AvosLocker.exe 33 PID 2948 wrote to memory of 1636 2948 AvosLocker.exe 33 PID 2948 wrote to memory of 1636 2948 AvosLocker.exe 33 PID 2948 wrote to memory of 2952 2948 AvosLocker.exe 34 PID 2948 wrote to memory of 2952 2948 AvosLocker.exe 34 PID 2948 wrote to memory of 2952 2948 AvosLocker.exe 34 PID 2948 wrote to memory of 2952 2948 AvosLocker.exe 34 PID 2948 wrote to memory of 2960 2948 AvosLocker.exe 35 PID 2948 wrote to memory of 2960 2948 AvosLocker.exe 35 PID 2948 wrote to memory of 2960 2948 AvosLocker.exe 35 PID 2948 wrote to memory of 2960 2948 AvosLocker.exe 35 PID 2948 wrote to memory of 2972 2948 AvosLocker.exe 36 PID 2948 wrote to memory of 2972 2948 AvosLocker.exe 36 PID 2948 wrote to memory of 2972 2948 AvosLocker.exe 36 PID 2948 wrote to memory of 2972 2948 AvosLocker.exe 36 PID 2960 wrote to memory of 1732 2960 cmd.exe 38 PID 2960 wrote to memory of 1732 2960 cmd.exe 38 PID 2960 wrote to memory of 1732 2960 cmd.exe 38 PID 1636 wrote to memory of 2300 1636 cmd.exe 37 PID 1636 wrote to memory of 2300 1636 cmd.exe 37 PID 1636 wrote to memory of 2300 1636 cmd.exe 37 PID 1976 wrote to memory of 3216 1976 cmd.exe 39 PID 1976 wrote to memory of 3216 1976 cmd.exe 39 PID 1976 wrote to memory of 3216 1976 cmd.exe 39 PID 2952 wrote to memory of 3328 2952 cmd.exe 41 PID 2952 wrote to memory of 3328 2952 cmd.exe 41 PID 2952 wrote to memory of 3328 2952 cmd.exe 41 PID 2972 wrote to memory of 3320 2972 cmd.exe 40 PID 2972 wrote to memory of 3320 2972 cmd.exe 40 PID 2972 wrote to memory of 3320 2972 cmd.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AvosLocker.exe"C:\Users\Admin\AppData\Local\Temp\AvosLocker.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2300
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3328
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1732
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:3504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD501188d22b1675e3437b1418e14f4ffab
SHA16e7127f3bbfce49485ed8f1acf8f697bcb952818
SHA256e4b3ac00a0b2eb195b26abffbc4368077384e73393e51605edda17dae05ab7f2
SHA5126903ae3247f32ad79c60a2062cd6a7bdbf5a7c9db1bdc43bdbef4da3396945014d30968ea4c8531a2d0c7b695f1ea36e2b8c51bb39cc6157c4096ac04a6e187d