Analysis
-
max time kernel
134s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe
Resource
win10v2004-20240508-en
General
-
Target
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe
-
Size
1002KB
-
MD5
97b34aecdcbe69cc57b4d321b0700cd9
-
SHA1
b2f2a027512a6f2b4ea856468eaccf6250a555d4
-
SHA256
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115
-
SHA512
5436ad5e25083f167de6a30d2aa06d4dce514a4b5a2cc6d9ca5a4b1f7d3903f2d0bb70f64fa4562b26857dac7bd36ef7c8bb5b766d4975a0fef39a01dac63327
-
SSDEEP
24576:Lgg34ayddj+yYCVj2EG1bWIL0oHPVRV37AXVJmUCOsvxFdUwcT:E2edj4CwE4bFbl7AqUgvrFcT
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4260 bcdedit.exe 9196 bcdedit.exe -
Renames multiple (8461) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exedescription ioc process File opened (read-only) \??\Z: eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1513918393.png" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\thaidict.md eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-il\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-400.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\setup_wm.exe.mui eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription1-ul-oob.xrm-ms eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\Snooze.scale-64.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ul-oob.xrm-ms eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\rhp_world_icon.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-125.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\mail.config eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-100.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\de-de\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ru-ru\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-up.gif eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\export.svg eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ul-phn.xrm-ms eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ppd.xrm-ms eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ro-ro\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\BOMB.WAV eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\SUCTION.WAV eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files\Windows Defender\it-IT\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\THMBNAIL.PNG eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-tool-view.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FileAttachmentPlaceholder.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymt.ttf eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-ppd.xrm-ms eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ppd.xrm-ms eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ie9props.propdesc eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses_selected-hover.svg eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files\VideoLAN\VLC\locale\id\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN001.XML eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\Doughboy.scale-125.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\7-Zip\readme.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\es-es\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxMediumTile.scale-200.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ul-oob.xrm-ms eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\fil.pak eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-cn\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\ui-strings.js eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeBadge.scale-125.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msaddsr.dll.mui eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInAcrobat.gif eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-GoogleCloudCacheMini.scale-125.png eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GARA.TTF eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\vlc.mo eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial1-ppd.xrm-ms eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Registration\GET_YOUR_FILES_BACK.txt eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe -
Processes:
powershell.exepowershell.exepid process 43924 powershell.exe 27372 powershell.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 7632 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exepowershell.exepowershell.exepid process 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe 27372 powershell.exe 27372 powershell.exe 27372 powershell.exe 43924 powershell.exe 43924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exeWMIC.exepowershell.exevssvc.exedescription pid process Token: SeTakeOwnershipPrivilege 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe Token: SeIncreaseQuotaPrivilege 4324 WMIC.exe Token: SeSecurityPrivilege 4324 WMIC.exe Token: SeTakeOwnershipPrivilege 4324 WMIC.exe Token: SeLoadDriverPrivilege 4324 WMIC.exe Token: SeSystemProfilePrivilege 4324 WMIC.exe Token: SeSystemtimePrivilege 4324 WMIC.exe Token: SeProfSingleProcessPrivilege 4324 WMIC.exe Token: SeIncBasePriorityPrivilege 4324 WMIC.exe Token: SeCreatePagefilePrivilege 4324 WMIC.exe Token: SeBackupPrivilege 4324 WMIC.exe Token: SeRestorePrivilege 4324 WMIC.exe Token: SeShutdownPrivilege 4324 WMIC.exe Token: SeDebugPrivilege 4324 WMIC.exe Token: SeSystemEnvironmentPrivilege 4324 WMIC.exe Token: SeRemoteShutdownPrivilege 4324 WMIC.exe Token: SeUndockPrivilege 4324 WMIC.exe Token: SeManageVolumePrivilege 4324 WMIC.exe Token: 33 4324 WMIC.exe Token: 34 4324 WMIC.exe Token: 35 4324 WMIC.exe Token: 36 4324 WMIC.exe Token: SeDebugPrivilege 27372 powershell.exe Token: SeBackupPrivilege 28840 vssvc.exe Token: SeRestorePrivilege 28840 vssvc.exe Token: SeAuditPrivilege 28840 vssvc.exe Token: SeIncreaseQuotaPrivilege 4324 WMIC.exe Token: SeSecurityPrivilege 4324 WMIC.exe Token: SeTakeOwnershipPrivilege 4324 WMIC.exe Token: SeLoadDriverPrivilege 4324 WMIC.exe Token: SeSystemProfilePrivilege 4324 WMIC.exe Token: SeSystemtimePrivilege 4324 WMIC.exe Token: SeProfSingleProcessPrivilege 4324 WMIC.exe Token: SeIncBasePriorityPrivilege 4324 WMIC.exe Token: SeCreatePagefilePrivilege 4324 WMIC.exe Token: SeBackupPrivilege 4324 WMIC.exe Token: SeRestorePrivilege 4324 WMIC.exe Token: SeShutdownPrivilege 4324 WMIC.exe Token: SeDebugPrivilege 4324 WMIC.exe Token: SeSystemEnvironmentPrivilege 4324 WMIC.exe Token: SeRemoteShutdownPrivilege 4324 WMIC.exe Token: SeUndockPrivilege 4324 WMIC.exe Token: SeManageVolumePrivilege 4324 WMIC.exe Token: 33 4324 WMIC.exe Token: 34 4324 WMIC.exe Token: 35 4324 WMIC.exe Token: 36 4324 WMIC.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeSecurityPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeSecurityPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe Token: SeSecurityPrivilege 27372 powershell.exe Token: SeBackupPrivilege 27372 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.execmd.execmd.execmd.execmd.execmd.exepowershell.exedescription pid process target process PID 2012 wrote to memory of 3748 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 3748 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 2404 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 2404 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 4660 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 4660 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 4544 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 4544 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 740 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 2012 wrote to memory of 740 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe cmd.exe PID 3748 wrote to memory of 4324 3748 cmd.exe WMIC.exe PID 3748 wrote to memory of 4324 3748 cmd.exe WMIC.exe PID 4660 wrote to memory of 4260 4660 cmd.exe bcdedit.exe PID 4660 wrote to memory of 4260 4660 cmd.exe bcdedit.exe PID 2404 wrote to memory of 7632 2404 cmd.exe vssadmin.exe PID 2404 wrote to memory of 7632 2404 cmd.exe vssadmin.exe PID 4544 wrote to memory of 9196 4544 cmd.exe bcdedit.exe PID 4544 wrote to memory of 9196 4544 cmd.exe bcdedit.exe PID 740 wrote to memory of 27372 740 cmd.exe powershell.exe PID 740 wrote to memory of 27372 740 cmd.exe powershell.exe PID 2012 wrote to memory of 43924 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe powershell.exe PID 2012 wrote to memory of 43924 2012 eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe powershell.exe PID 43924 wrote to memory of 43492 43924 powershell.exe reg.exe PID 43924 wrote to memory of 43492 43924 powershell.exe reg.exe PID 43924 wrote to memory of 43064 43924 powershell.exe rundll32.exe PID 43924 wrote to memory of 43064 43924 powershell.exe rundll32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe"C:\Users\Admin\AppData\Local\Temp\eba3a5a7171c68752065faeff30716844b53d14bba821bf33002189b64eda115.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:7632
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:4260
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:9196
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:27372
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:43924 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1513918393.png /f3⤵
- Sets desktop wallpaper using registry
PID:43492
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:43064
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:28840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD536d08e3dadf813cefd755ba410908b16
SHA13ec7b14da6eaaf24f99be6c68301a6a7d05e6e5a
SHA2564b38c6732593914ff892b2ed9fd337d4fa3cac8df096bae3fc532e606b3d1752
SHA5128828d2f7cd763dfafff76f28ed990498a241ae6abace6fa7ce96060672216143d6c5a92eef8eacdf1060ae239c275571640328452b2e516ed90d8c14b245c52e
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82