Analysis
-
max time kernel
194s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 00:27
Static task
static1
Behavioral task
behavioral1
Sample
ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ransomware.exe
Resource
win10v2004-20241007-en
General
-
Target
ransomware.exe
-
Size
807KB
-
MD5
8da384b2427b8397a5934182c159c257
-
SHA1
7bcd2d32a19c1ac7bd014dc9e64b806fdff5f5de
-
SHA256
f8e99bbacc62b0f72aa12f5f92e35607fa0382a881fe4a4b9476fc6b87a03c78
-
SHA512
3c4b1736efa48a4897769f12df488e60737523eaffc886ecfbd5b7191f058749bdb4a36feb067e8ca0ef418a7602b3390b6cf465412b88a4ba2fce8a4d670a89
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYAu:u4s+oT+NXBLi0rjFXvyHBlb6CZa8
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 38408 bcdedit.exe 38392 bcdedit.exe -
Renames multiple (8484) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI ransomware.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: ransomware.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2106292078.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\REFSAN.TTF ransomware.exe File created C:\Program Files\Microsoft Office\Office16\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ui-strings.js ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-tw\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adc_logo.png ransomware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\Dismiss.scale-80.png ransomware.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\setup_wm.exe.mui ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\GET_YOUR_FILES_BACK.txt ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\da-dk\GET_YOUR_FILES_BACK.txt ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\sk-sk\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\ui-strings.js ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Full.aapp ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Slice.thmx ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\zh-cn_get.svg ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\AddressBook2x.png ransomware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-200.png ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_F_COL.HXK ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\find-text.png ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_reader_logo.svg ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_small.png ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer_eula.txt ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\openssl64.dlla.manifest ransomware.exe File created C:\Program Files\Internet Explorer\ja-JP\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reject_18.svg ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\RHP_icons.png ransomware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\REFINED\PREVIEW.GIF ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\ARCTIC.ELM ransomware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-256_altform-unplated.png ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimelessReport.dotx ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_MAK_AE-ppd.xrm-ms ransomware.exe File created C:\Program Files\Common Files\microsoft shared\Triedit\GET_YOUR_FILES_BACK.txt ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msadcor.dll.mui ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Retail-ppd.xrm-ms ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ul-oob.xrm-ms ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main-selector.css ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil_2x.png ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_COL.HXT ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-ul-oob.xrm-ms ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms ransomware.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml ransomware.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\example_icons.png ransomware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\TXP_TicketedEvent_Light.png ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\office32mui.msi.16.en-us.vreg.dat ransomware.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.bundle ransomware.exe File opened for modification C:\Program Files\Windows Defender\it-IT\ProtectionManagement.mfl ransomware.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-ae\ui-strings.js ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nl-nl\ui-strings.js ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\GET_YOUR_FILES_BACK.txt ransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\ui-strings.js ransomware.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeMediumTile.scale-100.png ransomware.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pl-pl\GET_YOUR_FILES_BACK.txt ransomware.exe File created C:\Program Files\VideoLAN\VLC\locale\ca@valencia\GET_YOUR_FILES_BACK.txt ransomware.exe -
pid Process 38428 powershell.exe 38316 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ransomware.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 38416 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 36092 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 1276 ransomware.exe 1276 ransomware.exe 38428 powershell.exe 38428 powershell.exe 38428 powershell.exe 38316 powershell.exe 38316 powershell.exe 33496 chrome.exe 33496 chrome.exe 33496 chrome.exe 33496 chrome.exe 33144 chrome.exe 33144 chrome.exe 33144 chrome.exe 33144 chrome.exe 32224 chrome.exe 32224 chrome.exe 32224 chrome.exe 32224 chrome.exe 31692 msedge.exe 31692 msedge.exe 31692 msedge.exe 31692 msedge.exe 31692 msedge.exe 31692 msedge.exe 31692 msedge.exe 31692 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1276 ransomware.exe Token: SeIncreaseQuotaPrivilege 38400 WMIC.exe Token: SeSecurityPrivilege 38400 WMIC.exe Token: SeTakeOwnershipPrivilege 38400 WMIC.exe Token: SeLoadDriverPrivilege 38400 WMIC.exe Token: SeSystemProfilePrivilege 38400 WMIC.exe Token: SeSystemtimePrivilege 38400 WMIC.exe Token: SeProfSingleProcessPrivilege 38400 WMIC.exe Token: SeIncBasePriorityPrivilege 38400 WMIC.exe Token: SeCreatePagefilePrivilege 38400 WMIC.exe Token: SeBackupPrivilege 38400 WMIC.exe Token: SeRestorePrivilege 38400 WMIC.exe Token: SeShutdownPrivilege 38400 WMIC.exe Token: SeDebugPrivilege 38400 WMIC.exe Token: SeSystemEnvironmentPrivilege 38400 WMIC.exe Token: SeRemoteShutdownPrivilege 38400 WMIC.exe Token: SeUndockPrivilege 38400 WMIC.exe Token: SeManageVolumePrivilege 38400 WMIC.exe Token: 33 38400 WMIC.exe Token: 34 38400 WMIC.exe Token: 35 38400 WMIC.exe Token: 36 38400 WMIC.exe Token: SeDebugPrivilege 38428 powershell.exe Token: SeBackupPrivilege 15196 vssvc.exe Token: SeRestorePrivilege 15196 vssvc.exe Token: SeAuditPrivilege 15196 vssvc.exe Token: SeIncreaseQuotaPrivilege 38400 WMIC.exe Token: SeSecurityPrivilege 38400 WMIC.exe Token: SeTakeOwnershipPrivilege 38400 WMIC.exe Token: SeLoadDriverPrivilege 38400 WMIC.exe Token: SeSystemProfilePrivilege 38400 WMIC.exe Token: SeSystemtimePrivilege 38400 WMIC.exe Token: SeProfSingleProcessPrivilege 38400 WMIC.exe Token: SeIncBasePriorityPrivilege 38400 WMIC.exe Token: SeCreatePagefilePrivilege 38400 WMIC.exe Token: SeBackupPrivilege 38400 WMIC.exe Token: SeRestorePrivilege 38400 WMIC.exe Token: SeShutdownPrivilege 38400 WMIC.exe Token: SeDebugPrivilege 38400 WMIC.exe Token: SeSystemEnvironmentPrivilege 38400 WMIC.exe Token: SeRemoteShutdownPrivilege 38400 WMIC.exe Token: SeUndockPrivilege 38400 WMIC.exe Token: SeManageVolumePrivilege 38400 WMIC.exe Token: 33 38400 WMIC.exe Token: 34 38400 WMIC.exe Token: 35 38400 WMIC.exe Token: 36 38400 WMIC.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeSecurityPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeSecurityPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe Token: SeSecurityPrivilege 38428 powershell.exe Token: SeBackupPrivilege 38428 powershell.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1276 wrote to memory of 1424 1276 ransomware.exe 84 PID 1276 wrote to memory of 1424 1276 ransomware.exe 84 PID 1276 wrote to memory of 736 1276 ransomware.exe 85 PID 1276 wrote to memory of 736 1276 ransomware.exe 85 PID 1276 wrote to memory of 2732 1276 ransomware.exe 86 PID 1276 wrote to memory of 2732 1276 ransomware.exe 86 PID 1276 wrote to memory of 1836 1276 ransomware.exe 87 PID 1276 wrote to memory of 1836 1276 ransomware.exe 87 PID 1276 wrote to memory of 2556 1276 ransomware.exe 88 PID 1276 wrote to memory of 2556 1276 ransomware.exe 88 PID 2732 wrote to memory of 38392 2732 cmd.exe 89 PID 2732 wrote to memory of 38392 2732 cmd.exe 89 PID 736 wrote to memory of 38416 736 cmd.exe 90 PID 736 wrote to memory of 38416 736 cmd.exe 90 PID 1424 wrote to memory of 38400 1424 cmd.exe 91 PID 1424 wrote to memory of 38400 1424 cmd.exe 91 PID 2556 wrote to memory of 38428 2556 cmd.exe 93 PID 2556 wrote to memory of 38428 2556 cmd.exe 93 PID 1836 wrote to memory of 38408 1836 cmd.exe 92 PID 1836 wrote to memory of 38408 1836 cmd.exe 92 PID 1276 wrote to memory of 38316 1276 ransomware.exe 98 PID 1276 wrote to memory of 38316 1276 ransomware.exe 98 PID 38316 wrote to memory of 37276 38316 powershell.exe 99 PID 38316 wrote to memory of 37276 38316 powershell.exe 99 PID 38316 wrote to memory of 37068 38316 powershell.exe 100 PID 38316 wrote to memory of 37068 38316 powershell.exe 100 PID 34060 wrote to memory of 33496 34060 chrome.exe 120 PID 34060 wrote to memory of 33496 34060 chrome.exe 120 PID 33072 wrote to memory of 33144 33072 chrome.exe 122 PID 33072 wrote to memory of 33144 33072 chrome.exe 122 PID 32260 wrote to memory of 32224 32260 chrome.exe 124 PID 32260 wrote to memory of 32224 32260 chrome.exe 124 PID 31752 wrote to memory of 31692 31752 msedge.exe 126 PID 31752 wrote to memory of 31692 31752 msedge.exe 126 PID 31140 wrote to memory of 31052 31140 private_browsing.exe 135 PID 31140 wrote to memory of 31052 31140 private_browsing.exe 135 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 31052 wrote to memory of 31012 31052 firefox.exe 136 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 PID 30680 wrote to memory of 30648 30680 firefox.exe 139 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ransomware.exe"C:\Users\Admin\AppData\Local\Temp\ransomware.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:38400
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:38416
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:38392
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:38408
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:38428
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"F:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:38316 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\2106292078.png /f3⤵
- Sets desktop wallpaper using registry
PID:37276
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:37068
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:15196
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\GET_YOUR_FILES_BACK.txt1⤵
- Opens file in notepad (likely ransom note)
PID:36092
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:34060 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffa0381cc40,0x7ffa0381cc4c,0x7ffa0381cc582⤵
- Suspicious behavior: EnumeratesProcesses
PID:33496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:33072 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa0381cc40,0x7ffa0381cc4c,0x7ffa0381cc582⤵
- Suspicious behavior: EnumeratesProcesses
PID:33144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:32260 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa0381cc40,0x7ffa0381cc4c,0x7ffa0381cc582⤵
- Suspicious behavior: EnumeratesProcesses
PID:32224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:31752 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa036d46f8,0x7ffa036d4708,0x7ffa036d47182⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:31692
-
-
C:\Program Files\Mozilla Firefox\private_browsing.exe"C:\Program Files\Mozilla Firefox\private_browsing.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:31140 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -private-window2⤵
- Suspicious use of WriteProcessMemory
PID:31052 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -private-window3⤵PID:31012
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:30680 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵PID:30648
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174B
MD552ca62cbb1c10c4d6c2635573b5a666e
SHA179a238963b724d475d5602af536a5fe093b4d4c5
SHA256743117cc83572e287f9f1a60fc5b00edc21c33801f28a736e823ec0ec519a3f4
SHA5129ced465dcf9c99e61e70c0db15a772fe4b2e573deb7d2f34233ed9b1c0ea42f264d69a4d11b4e3566ec6e006603fc265c1d326f3b6322d747721c161f2e71257
-
Filesize
261B
MD56c1989d6a9df8728b43497c6bcc32dc9
SHA10660ecb83b45986989fbc634d30fca14c085644d
SHA2568a9721165fd65c0eee6c06fce4d1a14090677890baa1e7f924cbd099f12ea826
SHA512889e0d18ecbd1c6a695e1adb9335d9b65ba6bd6797d7546f7cb0c955656a5dd8f7bb3c1f129fc77b9202f896895eb6ed94d3021e3f01025ad5d3ff44c6ab4a7a
-
Filesize
114B
MD5f75a04f9d74316b71a1620802ad67a53
SHA1244676975ce159d0ee407a7c6db46e7c45c7c827
SHA256539c82eea1310e04b200e7306cc93fc6fdcc8691d29a3b48456f834a0ffe6640
SHA51263bbf7596f8228e824df42c24f9dd11e897dc08322713d48af00de52b8660a77877f7c0bd62005547bc52ea67f2cd074ae6a0e6d558ea12ebf9f67f2040ccc09
-
Filesize
212B
MD5503fc4259219bbbbdbebba4de8dbea66
SHA138277998149997d0b094977e8454df1dae466fda
SHA25659831b97df51c8b6665d965ad3ddc8c56faed5f5a2fafe370183fffa565bc295
SHA512c9219e481b9ca27732c7ff75e5ce6beef04c868b19f559faf29169ccd75c12ba9637fc0b647592ac5d49562d3b29e6555228efcbbcbad1f0f1cc21de61296a9c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\45f551aa-ca2c-4309-9506-7acfdd406311.dmp
Filesize130KB
MD53313b3722de32919a5d2f0a8b56f6431
SHA192600c9a83113f24374f6a2d2ddb1f0fa6e28990
SHA2567456ea510a108f39cfbf0723c63f19dfeaf215ad40da89535c105bf625054820
SHA512a924b97b1c62cbad271e42c990c8c36ced28a04870edc7148d7b8ba3a71b90093bf5292a2d0faf3bc50d191c4d2fac4deb3bf3b4d981db2a26a5cc436f54334b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\c6891d51-b638-44ba-afe9-7e10d0be54b3.dmp
Filesize150KB
MD595f288d4f481af2866e7273b55e1638d
SHA1023232524de97baef2ed4de4dfd896bd1285cc0f
SHA256efc7749466ce07ea9ca37935b34ebe3d11dfcf0f9d18819f93d5ee3093b8298a
SHA5127021a38bf0811a5bcd639b924e4ba84ddf2e19cdd9c53cd55fc8043ef42f9d6126e66329f0146afe2f25fbbfe51c7dd6bcc2f07f482c29173b5dae8bc2cf9ca2
-
Filesize
40B
MD553f896e6ec3a1c85c0d9124da3b7380e
SHA1f4b222bb0b3fda0f2ab34768d1d086bc6533575e
SHA25617445b99fe65252ca0a67cde3f5d2b1feb0224d39f52d1641ae0bb8dd0282453
SHA512512cd2d07e1e7ebe78ddf8f5c5a682a30a0a9a1f55099a466ddd54c351295a92f4ac4946ebf4218d6353a3148ac38a2dbc07c9f96e12042868acce13c9edb1c3
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\33247af9-88a6-4a07-b7e8-12bca368f775.dmp
Filesize3.6MB
MD5cfee16002d94db7e57e0e226471061fa
SHA18e379dfff213b7a41dbb8a0d7e8b6229233f7718
SHA25610e2dab594d4c617b66c77c6b9d46fed6ba468a7df77cc347759edf818d97829
SHA512c6b6a1f2222ef3daffff26d04112d968bf17c74c29c6636236634b67992b3a851412f87d6c702a9e422cab085f6cf1cedbcd5bf7c1f1f8b14f78aa8e6ad39c82
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
64B
MD50ff7e1af4cc86e108eef582452b35523
SHA1c2ccf2811d56c3a3a58dced2b07f95076c6b5b96
SHA25662ed8ef2250f9f744852cb67df0286c80f94e26aed646989b76e5b78f2f1f0d0
SHA512374675fd36cd8bc38acaec44d4cc855b85feece548d99616496d498e61e943fd695fec7c57550a58a32455e8b21b41bafa18cd1dadac69676fff1de1a56da937
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1011B
MD501188d22b1675e3437b1418e14f4ffab
SHA16e7127f3bbfce49485ed8f1acf8f697bcb952818
SHA256e4b3ac00a0b2eb195b26abffbc4368077384e73393e51605edda17dae05ab7f2
SHA5126903ae3247f32ad79c60a2062cd6a7bdbf5a7c9db1bdc43bdbef4da3396945014d30968ea4c8531a2d0c7b695f1ea36e2b8c51bb39cc6157c4096ac04a6e187d