AvosLocker Ransomware Uses Driver Files to Disable Anti-Virus Solutions

Recent research from Trend Micro has revealed a new variant of the highly malicious AvosLocker ransomware. By exploiting unpatched security flaws, this ransomware evades detection by disabling antivirus solutions.

In order to fill the void left by REvil, AvosLocker is one of the newer ransomware families that has recently been found. That is why security analysts have linked it to a number of attacks in which it has targeted several critical infrastructures like financial and government institutions in the U.S.

Here’s what Trend Micro researchers, Christoper Ordonez and Alvin Nieto stated:-

“A legitimate Avast Anti-Rootkit Driver file (asWarPot.sys) is being used in this sample to disable a defense solution. This is the first time we’ve seen a U.S. strain using this feature.”

Infection Chain

In the case of Zoho ManageEngine ADSelfService Plus (ADSS), it is suspected that this exploit is the entry point.

Since details of the attacker’s network traffic were not available, the experts were not able to pinpoint the exact CVE ID of the vulnerability the attacker exploited. 

While apart from this, it appears that they abused CVE-2021-40539, a vulnerability that Synacktiv previously documented. Experts have observed a similar gap when creating JSP files (test.jsp), executing keytool.exe to run their Java code with “null” parameters, and creating crafted classes.

Tools & Functions

Here below we have mentioned all the tools used and their functions:-

  • Netscan: To scan for other endpoints
  • Nmap (log4shell.nse): To scan for Log4shell vulnerable endpoints
  • Hacking tools Mimikatz and Impacket: For lateral movement
  • PDQ deploy: For mass deployment of the malicious script to multiple endpoints
  • Aswarpot.sys: For disabling defense solutions.

Processes

Here below we have mentioned all the processes that the routine searches on the infection:-

  • EndpointBasecamp.exe
  • Trend Micro Endpoint Basecamp
  • ResponseService.exe
  • PccNTMon.exe
  • SupportConnector.exe
  • AOTAgent.exe
  • CETASvc.exe
  • CETASvc
  • iVPAgent.exe
  • tmwscsvc.exe
  • TMResponse
  • AOTAgentSvc
  • TMBMServer
  • iVPAgent
  • Trend Micro Web Service Communicator
  • Tmccsf
  • Tmlisten
  • Ntrtscan
  • TmWSCSvc

Countries Targeted

When targeted entities refuse to pay the ransom, AvosLocker auctions data stolen from them instead, essentially offering them extortion in exchange for data. It was first spotted in July 2021 as a RaaS affiliate group.

The Ransomware cartel has also reportedly claimed the following countries as the addresses of the victims of its ransomware attacks:-

  • Syria
  • Saudi Arabia
  • Germany
  • Spain
  • Belgium
  • Turkey
  • The U.A.E.
  • The U.K.
  • Canada
  • China
  • Taiwan

Commands Used

In the batch file that was deployed, you can find the following commands:-

  • Disable Windows Update and Microsoft Defender
  • Prevents safeboot execution of security products
  • Create new administrator account
  • Add the AutoStart mechanism for the AvosLocker executable (update.exe)
  • Disables legal notice caption
  • Set safeboot with networking and disables Windows Error Recovery and reboot

The HTA was able to connect back to the C2 server and execute an obfuscated PowerShell script with a shellcode and execute arbitrary commands.

Using the process described above, an ASPX web shell, as well as an installation file for anyDesk remote desktop software, will be requested from the server.

Moreover, with help of this process, it deploys other tools such as scanning the local network, terminating security software, and dropping a ransomware payload.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago