Analysis

  • max time kernel
    194s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2024 00:27

General

  • Target

    ransomware.exe

  • Size

    807KB

  • MD5

    8da384b2427b8397a5934182c159c257

  • SHA1

    7bcd2d32a19c1ac7bd014dc9e64b806fdff5f5de

  • SHA256

    f8e99bbacc62b0f72aa12f5f92e35607fa0382a881fe4a4b9476fc6b87a03c78

  • SHA512

    3c4b1736efa48a4897769f12df488e60737523eaffc886ecfbd5b7191f058749bdb4a36feb067e8ca0ef418a7602b3390b6cf465412b88a4ba2fce8a4d670a89

  • SSDEEP

    12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAu:u4s+oT+NXBLi0rjFXvyHBlb6CZa8

Malware Config

Signatures

  • Avoslocker Ransomware

    Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.

  • Avoslocker family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (8484) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\ransomware.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c wmic shadowcopy delete /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:38400
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:38416
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c bcdedit /set {default} recoveryenabled No
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled No
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:38392
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:38408
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:38428
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$a = [System.IO.File]::ReadAllText(\"F:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:38316
      • C:\Windows\system32\reg.exe
        "C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\2106292078.png /f
        3⤵
        • Sets desktop wallpaper using registry
        PID:37276
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False
        3⤵
          PID:37068
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:15196
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\GET_YOUR_FILES_BACK.txt
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:36092
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:34060
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffa0381cc40,0x7ffa0381cc4c,0x7ffa0381cc58
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:33496
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:33072
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa0381cc40,0x7ffa0381cc4c,0x7ffa0381cc58
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:33144
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:32260
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa0381cc40,0x7ffa0381cc4c,0x7ffa0381cc58
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:32224
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:31752
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa036d46f8,0x7ffa036d4708,0x7ffa036d4718
        2⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:31692
    • C:\Program Files\Mozilla Firefox\private_browsing.exe
      "C:\Program Files\Mozilla Firefox\private_browsing.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:31140
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -private-window
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:31052
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -private-window
          3⤵
            PID:31012
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:30680
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          2⤵
            PID:30648

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\Application\debug.log

          Filesize

          174B

          MD5

          52ca62cbb1c10c4d6c2635573b5a666e

          SHA1

          79a238963b724d475d5602af536a5fe093b4d4c5

          SHA256

          743117cc83572e287f9f1a60fc5b00edc21c33801f28a736e823ec0ec519a3f4

          SHA512

          9ced465dcf9c99e61e70c0db15a772fe4b2e573deb7d2f34233ed9b1c0ea42f264d69a4d11b4e3566ec6e006603fc265c1d326f3b6322d747721c161f2e71257

        • C:\Program Files\Google\Chrome\Application\debug.log

          Filesize

          261B

          MD5

          6c1989d6a9df8728b43497c6bcc32dc9

          SHA1

          0660ecb83b45986989fbc634d30fca14c085644d

          SHA256

          8a9721165fd65c0eee6c06fce4d1a14090677890baa1e7f924cbd099f12ea826

          SHA512

          889e0d18ecbd1c6a695e1adb9335d9b65ba6bd6797d7546f7cb0c955656a5dd8f7bb3c1f129fc77b9202f896895eb6ed94d3021e3f01025ad5d3ff44c6ab4a7a

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\metadata

          Filesize

          114B

          MD5

          f75a04f9d74316b71a1620802ad67a53

          SHA1

          244676975ce159d0ee407a7c6db46e7c45c7c827

          SHA256

          539c82eea1310e04b200e7306cc93fc6fdcc8691d29a3b48456f834a0ffe6640

          SHA512

          63bbf7596f8228e824df42c24f9dd11e897dc08322713d48af00de52b8660a77877f7c0bd62005547bc52ea67f2cd074ae6a0e6d558ea12ebf9f67f2040ccc09

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\metadata

          Filesize

          212B

          MD5

          503fc4259219bbbbdbebba4de8dbea66

          SHA1

          38277998149997d0b094977e8454df1dae466fda

          SHA256

          59831b97df51c8b6665d965ad3ddc8c56faed5f5a2fafe370183fffa565bc295

          SHA512

          c9219e481b9ca27732c7ff75e5ce6beef04c868b19f559faf29169ccd75c12ba9637fc0b647592ac5d49562d3b29e6555228efcbbcbad1f0f1cc21de61296a9c

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\45f551aa-ca2c-4309-9506-7acfdd406311.dmp

          Filesize

          130KB

          MD5

          3313b3722de32919a5d2f0a8b56f6431

          SHA1

          92600c9a83113f24374f6a2d2ddb1f0fa6e28990

          SHA256

          7456ea510a108f39cfbf0723c63f19dfeaf215ad40da89535c105bf625054820

          SHA512

          a924b97b1c62cbad271e42c990c8c36ced28a04870edc7148d7b8ba3a71b90093bf5292a2d0faf3bc50d191c4d2fac4deb3bf3b4d981db2a26a5cc436f54334b

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\c6891d51-b638-44ba-afe9-7e10d0be54b3.dmp

          Filesize

          150KB

          MD5

          95f288d4f481af2866e7273b55e1638d

          SHA1

          023232524de97baef2ed4de4dfd896bd1285cc0f

          SHA256

          efc7749466ce07ea9ca37935b34ebe3d11dfcf0f9d18819f93d5ee3093b8298a

          SHA512

          7021a38bf0811a5bcd639b924e4ba84ddf2e19cdd9c53cd55fc8043ef42f9d6126e66329f0146afe2f25fbbfe51c7dd6bcc2f07f482c29173b5dae8bc2cf9ca2

        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

          Filesize

          40B

          MD5

          53f896e6ec3a1c85c0d9124da3b7380e

          SHA1

          f4b222bb0b3fda0f2ab34768d1d086bc6533575e

          SHA256

          17445b99fe65252ca0a67cde3f5d2b1feb0224d39f52d1641ae0bb8dd0282453

          SHA512

          512cd2d07e1e7ebe78ddf8f5c5a682a30a0a9a1f55099a466ddd54c351295a92f4ac4946ebf4218d6353a3148ac38a2dbc07c9f96e12042868acce13c9edb1c3

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          6cf293cb4d80be23433eecf74ddb5503

          SHA1

          24fe4752df102c2ef492954d6b046cb5512ad408

          SHA256

          b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

          SHA512

          0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\33247af9-88a6-4a07-b7e8-12bca368f775.dmp

          Filesize

          3.6MB

          MD5

          cfee16002d94db7e57e0e226471061fa

          SHA1

          8e379dfff213b7a41dbb8a0d7e8b6229233f7718

          SHA256

          10e2dab594d4c617b66c77c6b9d46fed6ba468a7df77cc347759edf818d97829

          SHA512

          c6b6a1f2222ef3daffff26d04112d968bf17c74c29c6636236634b67992b3a851412f87d6c702a9e422cab085f6cf1cedbcd5bf7c1f1f8b14f78aa8e6ad39c82

        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

          Filesize

          152B

          MD5

          61cef8e38cd95bf003f5fdd1dc37dae1

          SHA1

          11f2f79ecb349344c143eea9a0fed41891a3467f

          SHA256

          ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

          SHA512

          6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          64B

          MD5

          0ff7e1af4cc86e108eef582452b35523

          SHA1

          c2ccf2811d56c3a3a58dced2b07f95076c6b5b96

          SHA256

          62ed8ef2250f9f744852cb67df0286c80f94e26aed646989b76e5b78f2f1f0d0

          SHA512

          374675fd36cd8bc38acaec44d4cc855b85feece548d99616496d498e61e943fd695fec7c57550a58a32455e8b21b41bafa18cd1dadac69676fff1de1a56da937

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ars40wpm.wau.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • F:\GET_YOUR_FILES_BACK.txt

          Filesize

          1011B

          MD5

          01188d22b1675e3437b1418e14f4ffab

          SHA1

          6e7127f3bbfce49485ed8f1acf8f697bcb952818

          SHA256

          e4b3ac00a0b2eb195b26abffbc4368077384e73393e51605edda17dae05ab7f2

          SHA512

          6903ae3247f32ad79c60a2062cd6a7bdbf5a7c9db1bdc43bdbef4da3396945014d30968ea4c8531a2d0c7b695f1ea36e2b8c51bb39cc6157c4096ac04a6e187d

        • memory/38428-17427-0x0000021ECD790000-0x0000021ECD7B2000-memory.dmp

          Filesize

          136KB