Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
DZ1N2_testing.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DZ1N2_testing.exe
Resource
win10v2004-20241007-en
General
-
Target
DZ1N2_testing.exe
-
Size
1.1MB
-
MD5
3864d4275dcd3d61c1952dd7609c95dc
-
SHA1
f675d9f4d3fea6064c1adc4b5f41b0c68af4d18a
-
SHA256
844ec4dfe83fe9cb72c93247cc45989a2f2522dbd5da34f27ef73eca04e96b45
-
SHA512
5dc8ca845c52d9315dcddbb890e5ee3fe387240afe5a64bfed9b7c635a910c34c13c2dc54916b8904591530b06a2fb43bfeec1f01913620e01f7adea0e4c1071
-
SSDEEP
24576:OImw98okVgela0as5CqLVO7XJCjkD3N0HRA:gL5ljasaU
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1492 bcdedit.exe 1800 bcdedit.exe -
Renames multiple (10433) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2744 P1kAlMiG2Kb7.scr -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI P1kAlMiG2Kb7.scr -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: P1kAlMiG2Kb7.scr -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1916208410.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeFax.Dotx P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay\TAB_ON.GIF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10265_.GIF P1kAlMiG2Kb7.scr File created C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmplayer.exe.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\SalesReport.xltx P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14528_.GIF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png P1kAlMiG2Kb7.scr File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\en-GB.pak P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\La_Rioja P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18194_.WMF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01473_.WMF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\es-ES\sqlxmlx.rll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_zh_CN.jar P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\flyout.css P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\wmpnssui.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\SUBMIT.JS P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\UndoSelect.htm P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\weather.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\settings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21534_.GIF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\PREVIEW.GIF P1kAlMiG2Kb7.scr File created C:\Program Files\Java\jre7\lib\zi\Africa\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_spellcheck.gif P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14866_.GIF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297185.WMF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\THMBNAIL.PNG P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZY______.PFB P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\settings.css P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.DPV P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Windows Sidebar\fr-FR\sbdrop.dll.mui P1kAlMiG2Kb7.scr File created C:\Program Files\Microsoft Games\Purble Place\de-DE\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_it.properties P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\lib\mailapi.jar P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Mozilla Firefox\defaultagent_localized.ini P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\msdasqlr.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\settings.js P1kAlMiG2Kb7.scr -
pid Process 532 powershell.exe 4084 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P1kAlMiG2Kb7.scr -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2600 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2744 P1kAlMiG2Kb7.scr 532 powershell.exe 4084 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2744 P1kAlMiG2Kb7.scr Token: SeIncreaseQuotaPrivilege 2988 WMIC.exe Token: SeSecurityPrivilege 2988 WMIC.exe Token: SeTakeOwnershipPrivilege 2988 WMIC.exe Token: SeLoadDriverPrivilege 2988 WMIC.exe Token: SeSystemProfilePrivilege 2988 WMIC.exe Token: SeSystemtimePrivilege 2988 WMIC.exe Token: SeProfSingleProcessPrivilege 2988 WMIC.exe Token: SeIncBasePriorityPrivilege 2988 WMIC.exe Token: SeCreatePagefilePrivilege 2988 WMIC.exe Token: SeBackupPrivilege 2988 WMIC.exe Token: SeRestorePrivilege 2988 WMIC.exe Token: SeShutdownPrivilege 2988 WMIC.exe Token: SeDebugPrivilege 2988 WMIC.exe Token: SeSystemEnvironmentPrivilege 2988 WMIC.exe Token: SeRemoteShutdownPrivilege 2988 WMIC.exe Token: SeUndockPrivilege 2988 WMIC.exe Token: SeManageVolumePrivilege 2988 WMIC.exe Token: 33 2988 WMIC.exe Token: 34 2988 WMIC.exe Token: 35 2988 WMIC.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeBackupPrivilege 1616 vssvc.exe Token: SeRestorePrivilege 1616 vssvc.exe Token: SeAuditPrivilege 1616 vssvc.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeBackupPrivilege 532 powershell.exe Token: SeSecurityPrivilege 532 powershell.exe Token: SeIncreaseQuotaPrivilege 2988 WMIC.exe Token: SeSecurityPrivilege 2988 WMIC.exe Token: SeTakeOwnershipPrivilege 2988 WMIC.exe Token: SeLoadDriverPrivilege 2988 WMIC.exe Token: SeSystemProfilePrivilege 2988 WMIC.exe Token: SeSystemtimePrivilege 2988 WMIC.exe Token: SeProfSingleProcessPrivilege 2988 WMIC.exe Token: SeIncBasePriorityPrivilege 2988 WMIC.exe Token: SeCreatePagefilePrivilege 2988 WMIC.exe Token: SeBackupPrivilege 2988 WMIC.exe Token: SeRestorePrivilege 2988 WMIC.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2744 3044 DZ1N2_testing.exe 31 PID 3044 wrote to memory of 2744 3044 DZ1N2_testing.exe 31 PID 3044 wrote to memory of 2744 3044 DZ1N2_testing.exe 31 PID 3044 wrote to memory of 2744 3044 DZ1N2_testing.exe 31 PID 2744 wrote to memory of 2696 2744 P1kAlMiG2Kb7.scr 33 PID 2744 wrote to memory of 2696 2744 P1kAlMiG2Kb7.scr 33 PID 2744 wrote to memory of 2696 2744 P1kAlMiG2Kb7.scr 33 PID 2744 wrote to memory of 2696 2744 P1kAlMiG2Kb7.scr 33 PID 2744 wrote to memory of 2568 2744 P1kAlMiG2Kb7.scr 34 PID 2744 wrote to memory of 2568 2744 P1kAlMiG2Kb7.scr 34 PID 2744 wrote to memory of 2568 2744 P1kAlMiG2Kb7.scr 34 PID 2744 wrote to memory of 2568 2744 P1kAlMiG2Kb7.scr 34 PID 2744 wrote to memory of 2788 2744 P1kAlMiG2Kb7.scr 35 PID 2744 wrote to memory of 2788 2744 P1kAlMiG2Kb7.scr 35 PID 2744 wrote to memory of 2788 2744 P1kAlMiG2Kb7.scr 35 PID 2744 wrote to memory of 2788 2744 P1kAlMiG2Kb7.scr 35 PID 2744 wrote to memory of 2784 2744 P1kAlMiG2Kb7.scr 36 PID 2744 wrote to memory of 2784 2744 P1kAlMiG2Kb7.scr 36 PID 2744 wrote to memory of 2784 2744 P1kAlMiG2Kb7.scr 36 PID 2744 wrote to memory of 2784 2744 P1kAlMiG2Kb7.scr 36 PID 2744 wrote to memory of 2820 2744 P1kAlMiG2Kb7.scr 37 PID 2744 wrote to memory of 2820 2744 P1kAlMiG2Kb7.scr 37 PID 2744 wrote to memory of 2820 2744 P1kAlMiG2Kb7.scr 37 PID 2744 wrote to memory of 2820 2744 P1kAlMiG2Kb7.scr 37 PID 2568 wrote to memory of 2600 2568 cmd.exe 38 PID 2568 wrote to memory of 2600 2568 cmd.exe 38 PID 2568 wrote to memory of 2600 2568 cmd.exe 38 PID 2788 wrote to memory of 1800 2788 cmd.exe 39 PID 2788 wrote to memory of 1800 2788 cmd.exe 39 PID 2788 wrote to memory of 1800 2788 cmd.exe 39 PID 2784 wrote to memory of 1492 2784 cmd.exe 40 PID 2784 wrote to memory of 1492 2784 cmd.exe 40 PID 2784 wrote to memory of 1492 2784 cmd.exe 40 PID 2696 wrote to memory of 2988 2696 cmd.exe 41 PID 2696 wrote to memory of 2988 2696 cmd.exe 41 PID 2696 wrote to memory of 2988 2696 cmd.exe 41 PID 2820 wrote to memory of 532 2820 cmd.exe 42 PID 2820 wrote to memory of 532 2820 cmd.exe 42 PID 2820 wrote to memory of 532 2820 cmd.exe 42 PID 2744 wrote to memory of 4084 2744 P1kAlMiG2Kb7.scr 47 PID 2744 wrote to memory of 4084 2744 P1kAlMiG2Kb7.scr 47 PID 2744 wrote to memory of 4084 2744 P1kAlMiG2Kb7.scr 47 PID 2744 wrote to memory of 4084 2744 P1kAlMiG2Kb7.scr 47 PID 4084 wrote to memory of 4308 4084 powershell.exe 48 PID 4084 wrote to memory of 4308 4084 powershell.exe 48 PID 4084 wrote to memory of 4308 4084 powershell.exe 48 PID 4084 wrote to memory of 5580 4084 powershell.exe 49 PID 4084 wrote to memory of 5580 4084 powershell.exe 49 PID 4084 wrote to memory of 5580 4084 powershell.exe 49 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DZ1N2_testing.exe"C:\Users\Admin\AppData\Local\Temp\DZ1N2_testing.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr"C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr" /S2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:2600
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:1800
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1492
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1916208410.png /f4⤵
- Sets desktop wallpaper using registry
PID:4308
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False4⤵PID:5580
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD53adece74f181433983c71ffdfc9ab92d
SHA15b4eb0c10ca5581c019b5420608fc5917127b4e4
SHA2568fbbd4892c701744bebef28613fca08fd5a3c269fa80a6e756567dce697702e7
SHA5124a88091d332e5c89c34ba9d5c5901cc4636159257bb512aa57c8bff8ae6f92d6b2aaca4d2730700175b4e3ccc7a73e2312d112acf95ae11cb44e6a81b1ed4aca