Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
AvosLocker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
AvosLocker.exe
Resource
win10v2004-20240802-en
General
-
Target
AvosLocker.exe
-
Size
807KB
-
MD5
8da384b2427b8397a5934182c159c257
-
SHA1
7bcd2d32a19c1ac7bd014dc9e64b806fdff5f5de
-
SHA256
f8e99bbacc62b0f72aa12f5f92e35607fa0382a881fe4a4b9476fc6b87a03c78
-
SHA512
3c4b1736efa48a4897769f12df488e60737523eaffc886ecfbd5b7191f058749bdb4a36feb067e8ca0ef418a7602b3390b6cf465412b88a4ba2fce8a4d670a89
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAu:u4s+oT+NXBLi0rjFXvyHBlb6CZa8
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3036 bcdedit.exe 2212 bcdedit.exe -
Renames multiple (10418) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI AvosLocker.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: AvosLocker.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1882079261.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-hot.png AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\calendar_ring_docked.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03339_.WMF AvosLocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_blue_partly-cloudy.png AvosLocker.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files\Windows Photo Viewer\en-US\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME22.CSS AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)greenStateIcon.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ACCESS12.ACC AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RECYCLE.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annots.api AvosLocker.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\WMPMediaSharing.dll.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Executive.thmx AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\flyout.css AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\gadget.xml AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\ja-JP\wordpad.exe.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\1100.accdt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEM.CFG AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\weather.css AvosLocker.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png AvosLocker.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\WMPDMCCore.dll.mui AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-templates.xml_hidden AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC AvosLocker.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\localizedStrings.js AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar AvosLocker.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\BLENDS.INF AvosLocker.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00177_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\STUDIO.INF AvosLocker.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\CANYON.ELM AvosLocker.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-profiler.xml AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar AvosLocker.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css\clock.css AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF AvosLocker.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\mip.exe.mui AvosLocker.exe File created C:\Program Files\Windows Journal\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\WMPDMCCore.dll.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205582.WMF AvosLocker.exe File created C:\Program Files (x86)\Common Files\System\Ole DB\it-IT\GET_YOUR_FILES_BACK.txt AvosLocker.exe -
pid Process 1792 powershell.exe 4196 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AvosLocker.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1708 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1036 AvosLocker.exe 1792 powershell.exe 4196 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1036 AvosLocker.exe Token: SeIncreaseQuotaPrivilege 1812 WMIC.exe Token: SeSecurityPrivilege 1812 WMIC.exe Token: SeTakeOwnershipPrivilege 1812 WMIC.exe Token: SeLoadDriverPrivilege 1812 WMIC.exe Token: SeSystemProfilePrivilege 1812 WMIC.exe Token: SeSystemtimePrivilege 1812 WMIC.exe Token: SeProfSingleProcessPrivilege 1812 WMIC.exe Token: SeIncBasePriorityPrivilege 1812 WMIC.exe Token: SeCreatePagefilePrivilege 1812 WMIC.exe Token: SeBackupPrivilege 1812 WMIC.exe Token: SeRestorePrivilege 1812 WMIC.exe Token: SeShutdownPrivilege 1812 WMIC.exe Token: SeDebugPrivilege 1812 WMIC.exe Token: SeSystemEnvironmentPrivilege 1812 WMIC.exe Token: SeRemoteShutdownPrivilege 1812 WMIC.exe Token: SeUndockPrivilege 1812 WMIC.exe Token: SeManageVolumePrivilege 1812 WMIC.exe Token: 33 1812 WMIC.exe Token: 34 1812 WMIC.exe Token: 35 1812 WMIC.exe Token: SeIncreaseQuotaPrivilege 1812 WMIC.exe Token: SeSecurityPrivilege 1812 WMIC.exe Token: SeTakeOwnershipPrivilege 1812 WMIC.exe Token: SeLoadDriverPrivilege 1812 WMIC.exe Token: SeSystemProfilePrivilege 1812 WMIC.exe Token: SeSystemtimePrivilege 1812 WMIC.exe Token: SeProfSingleProcessPrivilege 1812 WMIC.exe Token: SeIncBasePriorityPrivilege 1812 WMIC.exe Token: SeCreatePagefilePrivilege 1812 WMIC.exe Token: SeBackupPrivilege 1812 WMIC.exe Token: SeRestorePrivilege 1812 WMIC.exe Token: SeShutdownPrivilege 1812 WMIC.exe Token: SeDebugPrivilege 1812 WMIC.exe Token: SeSystemEnvironmentPrivilege 1812 WMIC.exe Token: SeRemoteShutdownPrivilege 1812 WMIC.exe Token: SeUndockPrivilege 1812 WMIC.exe Token: SeManageVolumePrivilege 1812 WMIC.exe Token: 33 1812 WMIC.exe Token: 34 1812 WMIC.exe Token: 35 1812 WMIC.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeBackupPrivilege 2868 vssvc.exe Token: SeRestorePrivilege 2868 vssvc.exe Token: SeAuditPrivilege 2868 vssvc.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeSecurityPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeSecurityPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeSecurityPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeSecurityPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeSecurityPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeSecurityPrivilege 1792 powershell.exe Token: SeBackupPrivilege 1792 powershell.exe Token: SeSecurityPrivilege 1792 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1036 wrote to memory of 2160 1036 AvosLocker.exe 32 PID 1036 wrote to memory of 2160 1036 AvosLocker.exe 32 PID 1036 wrote to memory of 2160 1036 AvosLocker.exe 32 PID 1036 wrote to memory of 2160 1036 AvosLocker.exe 32 PID 1036 wrote to memory of 2800 1036 AvosLocker.exe 33 PID 1036 wrote to memory of 2800 1036 AvosLocker.exe 33 PID 1036 wrote to memory of 2800 1036 AvosLocker.exe 33 PID 1036 wrote to memory of 2800 1036 AvosLocker.exe 33 PID 1036 wrote to memory of 2816 1036 AvosLocker.exe 34 PID 1036 wrote to memory of 2816 1036 AvosLocker.exe 34 PID 1036 wrote to memory of 2816 1036 AvosLocker.exe 34 PID 1036 wrote to memory of 2816 1036 AvosLocker.exe 34 PID 1036 wrote to memory of 2844 1036 AvosLocker.exe 35 PID 1036 wrote to memory of 2844 1036 AvosLocker.exe 35 PID 1036 wrote to memory of 2844 1036 AvosLocker.exe 35 PID 1036 wrote to memory of 2844 1036 AvosLocker.exe 35 PID 1036 wrote to memory of 2856 1036 AvosLocker.exe 36 PID 1036 wrote to memory of 2856 1036 AvosLocker.exe 36 PID 1036 wrote to memory of 2856 1036 AvosLocker.exe 36 PID 1036 wrote to memory of 2856 1036 AvosLocker.exe 36 PID 2160 wrote to memory of 1812 2160 cmd.exe 37 PID 2160 wrote to memory of 1812 2160 cmd.exe 37 PID 2160 wrote to memory of 1812 2160 cmd.exe 37 PID 2856 wrote to memory of 1792 2856 cmd.exe 39 PID 2856 wrote to memory of 1792 2856 cmd.exe 39 PID 2856 wrote to memory of 1792 2856 cmd.exe 39 PID 2800 wrote to memory of 1708 2800 cmd.exe 38 PID 2800 wrote to memory of 1708 2800 cmd.exe 38 PID 2800 wrote to memory of 1708 2800 cmd.exe 38 PID 2816 wrote to memory of 3036 2816 cmd.exe 40 PID 2816 wrote to memory of 3036 2816 cmd.exe 40 PID 2816 wrote to memory of 3036 2816 cmd.exe 40 PID 2844 wrote to memory of 2212 2844 cmd.exe 41 PID 2844 wrote to memory of 2212 2844 cmd.exe 41 PID 2844 wrote to memory of 2212 2844 cmd.exe 41 PID 1036 wrote to memory of 4196 1036 AvosLocker.exe 46 PID 1036 wrote to memory of 4196 1036 AvosLocker.exe 46 PID 1036 wrote to memory of 4196 1036 AvosLocker.exe 46 PID 1036 wrote to memory of 4196 1036 AvosLocker.exe 46 PID 4196 wrote to memory of 444 4196 powershell.exe 47 PID 4196 wrote to memory of 444 4196 powershell.exe 47 PID 4196 wrote to memory of 444 4196 powershell.exe 47 PID 4196 wrote to memory of 5112 4196 powershell.exe 48 PID 4196 wrote to memory of 5112 4196 powershell.exe 48 PID 4196 wrote to memory of 5112 4196 powershell.exe 48 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AvosLocker.exe"C:\Users\Admin\AppData\Local\Temp\AvosLocker.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:1708
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3036
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2212
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"F:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1882079261.png /f3⤵
- Sets desktop wallpaper using registry
PID:444
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:5112
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32KB
MD53c448ddcee1b63f8aae7d952e5061bdc
SHA13163bc4036c9068a56664179b9a0db0bbbce339e
SHA256ae6bd768e8208c7bd88184f51087c60069345142f7baa779a300b8d366ddc89f
SHA5125ae3644d243c4f347097dafbd6ffe97e26b85343e8264b2a0f7b099b3f181dc2e9a1c2b572f173a953117a44c055e26cd63025e9d2f2ffe6e3ec408ccb79a58b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51be5c83cfe6067d91b6a1f1ce121f259
SHA1cfaace668afef85fe2566ac4ff05ef8e4cbc2de3
SHA256ee6fb1847562eae19e1630bb450350e6380b98b32da63591058cb841a44e5e49
SHA512c9e58760852db5b545eae0761a5ac26da17f3516312b703ad32d9bad2029ff4bfebce9da326a26b314e9aa142d2fc16d7425d80678a1a7813a028206e9150be3
-
Filesize
1011B
MD501188d22b1675e3437b1418e14f4ffab
SHA16e7127f3bbfce49485ed8f1acf8f697bcb952818
SHA256e4b3ac00a0b2eb195b26abffbc4368077384e73393e51605edda17dae05ab7f2
SHA5126903ae3247f32ad79c60a2062cd6a7bdbf5a7c9db1bdc43bdbef4da3396945014d30968ea4c8531a2d0c7b695f1ea36e2b8c51bb39cc6157c4096ac04a6e187d