Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 08:14
Static task
static1
Behavioral task
behavioral1
Sample
2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe
-
Size
807KB
-
MD5
9593e6fcf3366f0518b40dce630b6351
-
SHA1
7443de0765d0e97b1e31f92070fdd1746c67331f
-
SHA256
7d1e470e36c68e1156a7828f8002254dcde68dc61f998ab5636c12ba63f472dd
-
SHA512
afd962db6af6e2f3ccb6ce467431d22bb9a1209840341f07a8f2e8e724e4f1ae7da786cbe53a399fc289226796e96ec7fad43f1d6750304c6a84aae1ef8c5195
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAS:u4s+oT+NXBLi0rjFXvyHBlbiCZa8
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3180 bcdedit.exe 34976 bcdedit.exe -
Renames multiple (8471) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\526292617.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-white_scale-180.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\libffi.md 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-400.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfigOnLogon.xml 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Java\jdk-1.8\LICENSE 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\RHP_icons_2x.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-ppd.xrm-ms 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.scale-100.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-80.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_100_percent.pak 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sk-sk\ui-strings.js 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_cs_135x40.svg 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\acrobat_pdf.svg 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\UnregisterProtect.nfo 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYHBD.TTC 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-pl.xrm-ms 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\LogoCanary.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\hu.pak 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\LogoCanary.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-GoogleCloudCacheMini.scale-125.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fonts\LucidaTypewriterBold.ttf 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\css\main.css 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ui-strings.js 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\ui-strings.js 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search-2x.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-pl.xrm-ms 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\README.md 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Bold.otf 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-96_altform-unplated.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\editvideoimage.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-200.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\ECLIPSE.INF 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\fa.pak 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\outlook_whatsnew.xml 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\ja-JP\msader15.dll.mui 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files\WindowsApps\MutableBackup\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeBadge.scale-150.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files (x86)\Common Files\System\ado\fr-FR\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\ink\uk-UA\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files\Windows Defender\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmpnetwk.exe.mui 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\PREVIEW.GIF 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-pl.xrm-ms 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\es-ES.mail.config 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1949_20x20x32.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-40.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\webkit.md 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\pl-pl\ui-strings.js 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\nl-nl\GET_YOUR_FILES_BACK.txt 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_2x.png 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe -
pid Process 6392 powershell.exe 48624 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 34968 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 6392 powershell.exe 6392 powershell.exe 6392 powershell.exe 48624 powershell.exe 48624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe Token: SeIncreaseQuotaPrivilege 6404 WMIC.exe Token: SeSecurityPrivilege 6404 WMIC.exe Token: SeTakeOwnershipPrivilege 6404 WMIC.exe Token: SeLoadDriverPrivilege 6404 WMIC.exe Token: SeSystemProfilePrivilege 6404 WMIC.exe Token: SeSystemtimePrivilege 6404 WMIC.exe Token: SeProfSingleProcessPrivilege 6404 WMIC.exe Token: SeIncBasePriorityPrivilege 6404 WMIC.exe Token: SeCreatePagefilePrivilege 6404 WMIC.exe Token: SeBackupPrivilege 6404 WMIC.exe Token: SeRestorePrivilege 6404 WMIC.exe Token: SeShutdownPrivilege 6404 WMIC.exe Token: SeDebugPrivilege 6404 WMIC.exe Token: SeSystemEnvironmentPrivilege 6404 WMIC.exe Token: SeRemoteShutdownPrivilege 6404 WMIC.exe Token: SeUndockPrivilege 6404 WMIC.exe Token: SeManageVolumePrivilege 6404 WMIC.exe Token: 33 6404 WMIC.exe Token: 34 6404 WMIC.exe Token: 35 6404 WMIC.exe Token: 36 6404 WMIC.exe Token: SeBackupPrivilege 6540 vssvc.exe Token: SeRestorePrivilege 6540 vssvc.exe Token: SeAuditPrivilege 6540 vssvc.exe Token: SeIncreaseQuotaPrivilege 6404 WMIC.exe Token: SeSecurityPrivilege 6404 WMIC.exe Token: SeTakeOwnershipPrivilege 6404 WMIC.exe Token: SeLoadDriverPrivilege 6404 WMIC.exe Token: SeSystemProfilePrivilege 6404 WMIC.exe Token: SeSystemtimePrivilege 6404 WMIC.exe Token: SeProfSingleProcessPrivilege 6404 WMIC.exe Token: SeIncBasePriorityPrivilege 6404 WMIC.exe Token: SeCreatePagefilePrivilege 6404 WMIC.exe Token: SeBackupPrivilege 6404 WMIC.exe Token: SeRestorePrivilege 6404 WMIC.exe Token: SeShutdownPrivilege 6404 WMIC.exe Token: SeDebugPrivilege 6404 WMIC.exe Token: SeSystemEnvironmentPrivilege 6404 WMIC.exe Token: SeRemoteShutdownPrivilege 6404 WMIC.exe Token: SeUndockPrivilege 6404 WMIC.exe Token: SeManageVolumePrivilege 6404 WMIC.exe Token: 33 6404 WMIC.exe Token: 34 6404 WMIC.exe Token: 35 6404 WMIC.exe Token: 36 6404 WMIC.exe Token: SeDebugPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeSecurityPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeSecurityPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe Token: SeSecurityPrivilege 6392 powershell.exe Token: SeBackupPrivilege 6392 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4680 wrote to memory of 2712 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 83 PID 4680 wrote to memory of 2712 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 83 PID 4680 wrote to memory of 3416 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 84 PID 4680 wrote to memory of 3416 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 84 PID 4680 wrote to memory of 2588 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 85 PID 4680 wrote to memory of 2588 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 85 PID 4680 wrote to memory of 1908 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 86 PID 4680 wrote to memory of 1908 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 86 PID 4680 wrote to memory of 4772 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 87 PID 4680 wrote to memory of 4772 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 87 PID 1908 wrote to memory of 3180 1908 cmd.exe 88 PID 1908 wrote to memory of 3180 1908 cmd.exe 88 PID 3416 wrote to memory of 34968 3416 cmd.exe 89 PID 3416 wrote to memory of 34968 3416 cmd.exe 89 PID 2588 wrote to memory of 34976 2588 cmd.exe 90 PID 2588 wrote to memory of 34976 2588 cmd.exe 90 PID 4772 wrote to memory of 6392 4772 cmd.exe 92 PID 4772 wrote to memory of 6392 4772 cmd.exe 92 PID 2712 wrote to memory of 6404 2712 cmd.exe 93 PID 2712 wrote to memory of 6404 2712 cmd.exe 93 PID 4680 wrote to memory of 48624 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 97 PID 4680 wrote to memory of 48624 4680 2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe 97 PID 48624 wrote to memory of 3444 48624 powershell.exe 98 PID 48624 wrote to memory of 3444 48624 powershell.exe 98 PID 48624 wrote to memory of 3692 48624 powershell.exe 99 PID 48624 wrote to memory of 3692 48624 powershell.exe 99 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-23_9593e6fcf3366f0518b40dce630b6351_avoslocker_cobalt-strike.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6404
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:34968
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:34976
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3180
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6392
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"F:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:48624 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\526292617.png /f3⤵
- Sets desktop wallpaper using registry
PID:3444
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:3692
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6540
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD579d3a960f51997915b243fbef8084741
SHA1fe0e1081dd63119b4c03e528c28a3656902a3637
SHA2560ba700c8d857fec0a2692a150be5991bcc83a129c45d395267eaee9205e6de50
SHA5126ec9bb7dfebd8b0697996f66c29c728f0cdca1a7d0dc616d84d38c26567a3b0fbda6bb4ce29d656da35e5b10361315828f46e1438eac22ea0d9009aa6dd1ff2e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e88368c43d7de561cfbedc2b648244da
SHA144ec9116dd8dfe89df6549f96ec18dccef15cd20
SHA2566ab96b28dc9bc5dd0130e8eee1a8810b87b60feeff054a6a8fa509110aaaa881
SHA512e123f63bd0ff2507634c16832d71e3be6f9e52b39df4b1bd3003035f68c1c4c5692cf3cd566cfca4247569e7fe8da0c40aea2f78b9a7797def8de8b0eeef28fd