Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 05:06
Static task
static1
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10v2004-20241007-en
General
-
Target
test.exe
-
Size
1.6MB
-
MD5
e02f95741041a4da9ca26d2f20fc28da
-
SHA1
91555f9e13ab54363f3f4f129cdadb6c225b6c20
-
SHA256
62a9b760a2f94f4e1be8784e5d8394bb76e9981a4ae2426237e5b6fdf4538c9a
-
SHA512
921aea6afc16d4036a14b8ad5d7f268d29405979ef83b9b94c0023a9721735b6d7e1ce461c31d5b230c6160906f61f703e73637cf1197b9584bf816617ea3ec1
-
SSDEEP
24576:/Imw98okVgela0as5CqLVO7XJCjkD3N0HRADV0aEhbHdn0TrldepPZ:ZL5ljasaU4eaEhDF
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2312 bcdedit.exe 3672 bcdedit.exe -
Renames multiple (10428) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 2 IoCs
pid Process 3040 hack.exe 3036 Firefox Installer.exe -
Loads dropped DLL 1 IoCs
pid Process 3036 Firefox Installer.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI hack.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: hack.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1381006787.png" reg.exe -
resource yara_rule behavioral1/files/0x0008000000012117-10.dat upx behavioral1/memory/3036-12-0x0000000000400000-0x0000000000446000-memory.dmp upx behavioral1/memory/3036-19-0x0000000000400000-0x0000000000446000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\topnav.gif hack.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Assets.accdt hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2String.XSL hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF hack.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\THMBNAIL.PNG hack.exe File created C:\Program Files\VideoLAN\VLC\locale\en_GB\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Tokyo hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-4 hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR14F.GIF hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00194_.WMF hack.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png hack.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\TableTextService.dll.mui hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-progress-ui_zh_CN.jar hack.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png hack.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_bottom_left.png hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281632.WMF hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Havana hack.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\InkObj.dll.mui hack.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Module.xml hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF hack.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css hack.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\PREVIEW.GIF hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bahia hack.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png hack.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_cloudy.png hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF hack.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieResume.dotx hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Response.css hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF hack.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\PREVIEW.GIF hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\feedback.gif hack.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\MpAsDesc.dll.mui hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF hack.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_disabled.png hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_zh_CN.jar hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115835.GIF hack.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\YEAR.XSL hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107146.WMF hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml hack.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Aqtau hack.exe File created C:\Program Files\DVD Maker\GET_YOUR_FILES_BACK.txt hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_OFF.GIF hack.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\8.png hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF hack.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\WMPDMC.exe.mui hack.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-filesystems.xml hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOT.WAV hack.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF hack.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\ContentDirectory.xml hack.exe -
pid Process 3656 powershell.exe 544 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Firefox Installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hack.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2040 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3040 hack.exe 3656 powershell.exe 544 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3040 hack.exe Token: SeDebugPrivilege 3656 powershell.exe Token: SeIncreaseQuotaPrivilege 3664 WMIC.exe Token: SeSecurityPrivilege 3664 WMIC.exe Token: SeTakeOwnershipPrivilege 3664 WMIC.exe Token: SeLoadDriverPrivilege 3664 WMIC.exe Token: SeSystemProfilePrivilege 3664 WMIC.exe Token: SeSystemtimePrivilege 3664 WMIC.exe Token: SeProfSingleProcessPrivilege 3664 WMIC.exe Token: SeIncBasePriorityPrivilege 3664 WMIC.exe Token: SeCreatePagefilePrivilege 3664 WMIC.exe Token: SeBackupPrivilege 3664 WMIC.exe Token: SeRestorePrivilege 3664 WMIC.exe Token: SeShutdownPrivilege 3664 WMIC.exe Token: SeDebugPrivilege 3664 WMIC.exe Token: SeSystemEnvironmentPrivilege 3664 WMIC.exe Token: SeRemoteShutdownPrivilege 3664 WMIC.exe Token: SeUndockPrivilege 3664 WMIC.exe Token: SeManageVolumePrivilege 3664 WMIC.exe Token: 33 3664 WMIC.exe Token: 34 3664 WMIC.exe Token: 35 3664 WMIC.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeSecurityPrivilege 3656 powershell.exe Token: SeIncreaseQuotaPrivilege 3664 WMIC.exe Token: SeSecurityPrivilege 3664 WMIC.exe Token: SeTakeOwnershipPrivilege 3664 WMIC.exe Token: SeLoadDriverPrivilege 3664 WMIC.exe Token: SeSystemProfilePrivilege 3664 WMIC.exe Token: SeSystemtimePrivilege 3664 WMIC.exe Token: SeProfSingleProcessPrivilege 3664 WMIC.exe Token: SeIncBasePriorityPrivilege 3664 WMIC.exe Token: SeCreatePagefilePrivilege 3664 WMIC.exe Token: SeBackupPrivilege 3664 WMIC.exe Token: SeRestorePrivilege 3664 WMIC.exe Token: SeShutdownPrivilege 3664 WMIC.exe Token: SeDebugPrivilege 3664 WMIC.exe Token: SeSystemEnvironmentPrivilege 3664 WMIC.exe Token: SeRemoteShutdownPrivilege 3664 WMIC.exe Token: SeUndockPrivilege 3664 WMIC.exe Token: SeManageVolumePrivilege 3664 WMIC.exe Token: 33 3664 WMIC.exe Token: 34 3664 WMIC.exe Token: 35 3664 WMIC.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeSecurityPrivilege 3656 powershell.exe Token: SeBackupPrivilege 2956 vssvc.exe Token: SeRestorePrivilege 2956 vssvc.exe Token: SeAuditPrivilege 2956 vssvc.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeSecurityPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeSecurityPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeSecurityPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeSecurityPrivilege 3656 powershell.exe Token: SeBackupPrivilege 3656 powershell.exe Token: SeSecurityPrivilege 3656 powershell.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 2904 wrote to memory of 3040 2904 test.exe 31 PID 2904 wrote to memory of 3040 2904 test.exe 31 PID 2904 wrote to memory of 3040 2904 test.exe 31 PID 2904 wrote to memory of 3040 2904 test.exe 31 PID 2904 wrote to memory of 3036 2904 test.exe 30 PID 2904 wrote to memory of 3036 2904 test.exe 30 PID 2904 wrote to memory of 3036 2904 test.exe 30 PID 2904 wrote to memory of 3036 2904 test.exe 30 PID 2904 wrote to memory of 3036 2904 test.exe 30 PID 2904 wrote to memory of 3036 2904 test.exe 30 PID 2904 wrote to memory of 3036 2904 test.exe 30 PID 3036 wrote to memory of 580 3036 Firefox Installer.exe 33 PID 3036 wrote to memory of 580 3036 Firefox Installer.exe 33 PID 3036 wrote to memory of 580 3036 Firefox Installer.exe 33 PID 3040 wrote to memory of 2220 3040 hack.exe 34 PID 3040 wrote to memory of 2220 3040 hack.exe 34 PID 3040 wrote to memory of 2220 3040 hack.exe 34 PID 3040 wrote to memory of 2220 3040 hack.exe 34 PID 3040 wrote to memory of 2344 3040 hack.exe 35 PID 3040 wrote to memory of 2344 3040 hack.exe 35 PID 3040 wrote to memory of 2344 3040 hack.exe 35 PID 3040 wrote to memory of 2344 3040 hack.exe 35 PID 3040 wrote to memory of 2732 3040 hack.exe 36 PID 3040 wrote to memory of 2732 3040 hack.exe 36 PID 3040 wrote to memory of 2732 3040 hack.exe 36 PID 3040 wrote to memory of 2732 3040 hack.exe 36 PID 3040 wrote to memory of 2864 3040 hack.exe 37 PID 3040 wrote to memory of 2864 3040 hack.exe 37 PID 3040 wrote to memory of 2864 3040 hack.exe 37 PID 3040 wrote to memory of 2864 3040 hack.exe 37 PID 3040 wrote to memory of 2880 3040 hack.exe 38 PID 3040 wrote to memory of 2880 3040 hack.exe 38 PID 3040 wrote to memory of 2880 3040 hack.exe 38 PID 3040 wrote to memory of 2880 3040 hack.exe 38 PID 2344 wrote to memory of 2040 2344 cmd.exe 39 PID 2344 wrote to memory of 2040 2344 cmd.exe 39 PID 2344 wrote to memory of 2040 2344 cmd.exe 39 PID 2864 wrote to memory of 2312 2864 cmd.exe 40 PID 2864 wrote to memory of 2312 2864 cmd.exe 40 PID 2864 wrote to memory of 2312 2864 cmd.exe 40 PID 2880 wrote to memory of 3656 2880 cmd.exe 41 PID 2880 wrote to memory of 3656 2880 cmd.exe 41 PID 2880 wrote to memory of 3656 2880 cmd.exe 41 PID 2220 wrote to memory of 3664 2220 cmd.exe 42 PID 2220 wrote to memory of 3664 2220 cmd.exe 42 PID 2220 wrote to memory of 3664 2220 cmd.exe 42 PID 2732 wrote to memory of 3672 2732 cmd.exe 43 PID 2732 wrote to memory of 3672 2732 cmd.exe 43 PID 2732 wrote to memory of 3672 2732 cmd.exe 43 PID 3040 wrote to memory of 544 3040 hack.exe 49 PID 3040 wrote to memory of 544 3040 hack.exe 49 PID 3040 wrote to memory of 544 3040 hack.exe 49 PID 3040 wrote to memory of 544 3040 hack.exe 49 PID 544 wrote to memory of 3192 544 powershell.exe 50 PID 544 wrote to memory of 3192 544 powershell.exe 50 PID 544 wrote to memory of 3192 544 powershell.exe 50 PID 544 wrote to memory of 4700 544 powershell.exe 51 PID 544 wrote to memory of 4700 544 powershell.exe 51 PID 544 wrote to memory of 4700 544 powershell.exe 51 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"C:\Users\Admin\AppData\Local\Temp\Firefox Installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\7zSCDBC2CE6\setup-stub.exe.\setup-stub.exe3⤵PID:580
-
-
-
C:\Users\Admin\AppData\Local\Temp\hack.exe"C:\Users\Admin\AppData\Local\Temp\hack.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:2040
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:3672
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2312
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1381006787.png /f4⤵
- Sets desktop wallpaper using registry
PID:3192
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False4⤵PID:4700
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848
-
Filesize
32KB
MD51102d805d581b2642cec9945747c8968
SHA1272aa475615770fe25968fc1787353ca08c89953
SHA25659fde654769fa30863cfb5ae13b21c5adb797f59d810471ea47cf46c2f0dacc0
SHA512aa3b456f24f541a9408653984d8916ba7e6eb7c18f3e0a054f01836c4ec0bfd3c186e7369a077adef7ee73b5452b3ad87b8a3b338aebe5482171e5fdbf1b54c0
-
Filesize
364KB
MD5530894a1f0eb42c7837db4d74829f5c6
SHA199909db6f574ca964a9b822b9b19fd2e851b8c1e
SHA256aac3ce797f50e0a5b9f1b43aaaffb439d4c42e3cf5b9fbeac52fa3d263fde3d0
SHA5120836dd919c5f5648ce3445f9a3c84afe5e1e694ff998f1204498b2a86b13ed297469bea88af0ad7e49c97cd57153c7c43fd0a311b4c2685f4dfca5574d1d10f0
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5da6b93db76d453a8e641e24c31063827
SHA1733f375eedae1db225cb518c0e30759fe29199de
SHA256a860951efed46c7d61e509429ca6ca1ed6a1517c5fba9fe0103f43445a28e5c9
SHA5126640a8dea7b8b7269431df680cdb9dabadf3b6f98ac569711e6b3468113b28e5065939016ed28eb885bac1286d7e35a6487372afc62f3046aa0aba19af0fb318
-
Filesize
630KB
MD5ea482758c49d3c0064c6a40e797ab046
SHA1e93f077ca6fd640e28eb9bd692f44d57ed96fa1a
SHA2568c6eb21ff36dcb4b2adcf556039a9ef518a3e25a1fa02bd2b8d5d8ecd344d06c
SHA512f950457146fa6de0eddfb8219b782f019d97b45a6b2d6fb66e6f3fed28b62a15c86cd22c96a3e402b06c6bb7f14c923925e2abb7e49422dcc7e2b681b7c1c3da