Analysis
-
max time kernel
93s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 08:44
Static task
static1
Behavioral task
behavioral1
Sample
AvosLocker.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
AvosLocker.exe
Resource
win10v2004-20240802-en
General
-
Target
AvosLocker.exe
-
Size
807KB
-
MD5
8da384b2427b8397a5934182c159c257
-
SHA1
7bcd2d32a19c1ac7bd014dc9e64b806fdff5f5de
-
SHA256
f8e99bbacc62b0f72aa12f5f92e35607fa0382a881fe4a4b9476fc6b87a03c78
-
SHA512
3c4b1736efa48a4897769f12df488e60737523eaffc886ecfbd5b7191f058749bdb4a36feb067e8ca0ef418a7602b3390b6cf465412b88a4ba2fce8a4d670a89
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAu:u4s+oT+NXBLi0rjFXvyHBlb6CZa8
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 36960 bcdedit.exe 36968 bcdedit.exe -
Renames multiple (8494) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
AvosLocker.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI AvosLocker.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
AvosLocker.exedescription ioc process File opened (read-only) \??\Z: AvosLocker.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\596685974.png" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
AvosLocker.exedescription ioc process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL105.XML AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ppd.xrm-ms AvosLocker.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\example_icons2x.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\core_icons.png AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-16_altform-unplated.png AvosLocker.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\plugin.js AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\Doughboy.scale-150.png AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\office32mui.msi.16.en-us.tree.dat AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-100.png AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Light.scale-300.png AvosLocker.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmplayer.exe.mui AvosLocker.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldNotExist.snippets.ps1xml AvosLocker.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssui.dll.mui AvosLocker.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x64\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\en-GB.pak.DATA AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\Email.model AvosLocker.exe File created C:\Program Files\Microsoft Office\Updates\Download\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ppd.xrm-ms AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\ui-strings.js AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyCalendarSearch.scale-125.png AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailSmallTile.scale-125.png AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\BLENDS.ELM AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\officemuiset.msi.16.en-us.vreg.dat AvosLocker.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files\Java\jdk-1.8\bin\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\go-mobile-2x.png AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\AppStore_icon.svg AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Dark.scale-250.png AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest1-ul-oob.xrm-ms AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL AvosLocker.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\MSFT_PackageManagement.strings.psd1 AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\da-dk\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ppd.xrm-ms AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\it.pak.DATA AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hr-hr\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\selection-actions.png AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ContactPhoto.scale-180.png AvosLocker.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ar-ae\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon.png AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\PREVIEW.GIF AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.tree.dat AvosLocker.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\uk-UA\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.scale-125.png AvosLocker.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmuxmui.msi.16.en-us.boot.tree.dat AvosLocker.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\is.pak AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\GET_YOUR_FILES_BACK.txt AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\GET_YOUR_FILES_BACK.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main.css AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\sv-se\ui-strings.js AvosLocker.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt AvosLocker.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\de-de\ui-strings.js AvosLocker.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\de-de\GET_YOUR_FILES_BACK.txt AvosLocker.exe -
Processes:
powershell.exepowershell.exepid process 12832 powershell.exe 35884 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AvosLocker.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AvosLocker.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 36952 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
AvosLocker.exepowershell.exepowershell.exepid process 976 AvosLocker.exe 976 AvosLocker.exe 12832 powershell.exe 12832 powershell.exe 12832 powershell.exe 12832 powershell.exe 35884 powershell.exe 35884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
AvosLocker.exeWMIC.exevssvc.exepowershell.exepowershell.exedescription pid process Token: SeTakeOwnershipPrivilege 976 AvosLocker.exe Token: SeIncreaseQuotaPrivilege 12804 WMIC.exe Token: SeSecurityPrivilege 12804 WMIC.exe Token: SeTakeOwnershipPrivilege 12804 WMIC.exe Token: SeLoadDriverPrivilege 12804 WMIC.exe Token: SeSystemProfilePrivilege 12804 WMIC.exe Token: SeSystemtimePrivilege 12804 WMIC.exe Token: SeProfSingleProcessPrivilege 12804 WMIC.exe Token: SeIncBasePriorityPrivilege 12804 WMIC.exe Token: SeCreatePagefilePrivilege 12804 WMIC.exe Token: SeBackupPrivilege 12804 WMIC.exe Token: SeRestorePrivilege 12804 WMIC.exe Token: SeShutdownPrivilege 12804 WMIC.exe Token: SeDebugPrivilege 12804 WMIC.exe Token: SeSystemEnvironmentPrivilege 12804 WMIC.exe Token: SeRemoteShutdownPrivilege 12804 WMIC.exe Token: SeUndockPrivilege 12804 WMIC.exe Token: SeManageVolumePrivilege 12804 WMIC.exe Token: 33 12804 WMIC.exe Token: 34 12804 WMIC.exe Token: 35 12804 WMIC.exe Token: 36 12804 WMIC.exe Token: SeBackupPrivilege 13576 vssvc.exe Token: SeRestorePrivilege 13576 vssvc.exe Token: SeAuditPrivilege 13576 vssvc.exe Token: SeIncreaseQuotaPrivilege 12804 WMIC.exe Token: SeSecurityPrivilege 12804 WMIC.exe Token: SeTakeOwnershipPrivilege 12804 WMIC.exe Token: SeLoadDriverPrivilege 12804 WMIC.exe Token: SeSystemProfilePrivilege 12804 WMIC.exe Token: SeSystemtimePrivilege 12804 WMIC.exe Token: SeProfSingleProcessPrivilege 12804 WMIC.exe Token: SeIncBasePriorityPrivilege 12804 WMIC.exe Token: SeCreatePagefilePrivilege 12804 WMIC.exe Token: SeBackupPrivilege 12804 WMIC.exe Token: SeRestorePrivilege 12804 WMIC.exe Token: SeShutdownPrivilege 12804 WMIC.exe Token: SeDebugPrivilege 12804 WMIC.exe Token: SeSystemEnvironmentPrivilege 12804 WMIC.exe Token: SeRemoteShutdownPrivilege 12804 WMIC.exe Token: SeUndockPrivilege 12804 WMIC.exe Token: SeManageVolumePrivilege 12804 WMIC.exe Token: 33 12804 WMIC.exe Token: 34 12804 WMIC.exe Token: 35 12804 WMIC.exe Token: 36 12804 WMIC.exe Token: SeDebugPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeSecurityPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeSecurityPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeBackupPrivilege 12832 powershell.exe Token: SeSecurityPrivilege 12832 powershell.exe Token: SeDebugPrivilege 35884 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
AvosLocker.execmd.execmd.execmd.execmd.execmd.exepowershell.exedescription pid process target process PID 976 wrote to memory of 2212 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 2212 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 3620 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 3620 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 2396 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 2396 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 1324 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 1324 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 3424 976 AvosLocker.exe cmd.exe PID 976 wrote to memory of 3424 976 AvosLocker.exe cmd.exe PID 3620 wrote to memory of 36952 3620 cmd.exe vssadmin.exe PID 3620 wrote to memory of 36952 3620 cmd.exe vssadmin.exe PID 2396 wrote to memory of 36968 2396 cmd.exe bcdedit.exe PID 2396 wrote to memory of 36968 2396 cmd.exe bcdedit.exe PID 1324 wrote to memory of 36960 1324 cmd.exe BackgroundTransferHost.exe PID 1324 wrote to memory of 36960 1324 cmd.exe BackgroundTransferHost.exe PID 2212 wrote to memory of 12804 2212 cmd.exe WMIC.exe PID 2212 wrote to memory of 12804 2212 cmd.exe WMIC.exe PID 3424 wrote to memory of 12832 3424 cmd.exe powershell.exe PID 3424 wrote to memory of 12832 3424 cmd.exe powershell.exe PID 976 wrote to memory of 35884 976 AvosLocker.exe powershell.exe PID 976 wrote to memory of 35884 976 AvosLocker.exe powershell.exe PID 35884 wrote to memory of 36264 35884 powershell.exe reg.exe PID 35884 wrote to memory of 36264 35884 powershell.exe reg.exe PID 35884 wrote to memory of 36760 35884 powershell.exe rundll32.exe PID 35884 wrote to memory of 36760 35884 powershell.exe rundll32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AvosLocker.exe"C:\Users\Admin\AppData\Local\Temp\AvosLocker.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:12804
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:36952
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:36968
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:36960
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:12832
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:35884 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\596685974.png /f3⤵
- Sets desktop wallpaper using registry
PID:36264
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:36760
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:13576
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:36960
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5c8861299853606fac3016094fcb76d2e
SHA18969dfdc86ceceb91bec0956f6a672a8606bc841
SHA25607b966f55b6c7b2f633c7a4ace5c3cc0fc6f6dcbea8ff0da2210ed4a34c2cdf0
SHA512841ca021eb2e9cb9831c2637f97739b0f2b35919b4e7eea3e39af808564f06b1d2175d618912603d1f61b364882c626799f68e069b13224d5db920ac7a267ef3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1011B
MD501188d22b1675e3437b1418e14f4ffab
SHA16e7127f3bbfce49485ed8f1acf8f697bcb952818
SHA256e4b3ac00a0b2eb195b26abffbc4368077384e73393e51605edda17dae05ab7f2
SHA5126903ae3247f32ad79c60a2062cd6a7bdbf5a7c9db1bdc43bdbef4da3396945014d30968ea4c8531a2d0c7b695f1ea36e2b8c51bb39cc6157c4096ac04a6e187d