Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 18:21
Static task
static1
Behavioral task
behavioral1
Sample
f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe
Resource
win10v2004-20241007-en
General
-
Target
f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe
-
Size
1.1MB
-
MD5
414577c56ed5184ea260a89fb0d6a878
-
SHA1
b2d8465417fab504a02f0407af9526d0cf3c8ebd
-
SHA256
f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c
-
SHA512
6a8d0089934dfe27d4ff9cb15b4455ce408c297a490d330067d733b9b0708e1ded9e73a86c0c8efd41b734e9e709e21957b4506608f9b295d132fec1c13e39f3
-
SSDEEP
24576:aImw98okVgela0as5CqLVO7XJCjkD3N0HRAn:EL5ljasaUW
Malware Config
Signatures
-
Avoslocker Ransomware
Avoslocker is a relatively new ransomware, that was observed in late June and early July, 2021.
-
Avoslocker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4780 bcdedit.exe 2888 bcdedit.exe -
Renames multiple (8503) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe -
Executes dropped EXE 1 IoCs
pid Process 3568 P1kAlMiG2Kb7.scr -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI P1kAlMiG2Kb7.scr -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: P1kAlMiG2Kb7.scr -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\56388273.png" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\zh-tw\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldNotExist.snippets.ps1xml P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\ui-strings.js P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Close2x.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\localedata.jar P1kAlMiG2Kb7.scr File created C:\Program Files\Common Files\System\msadc\es-ES\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ms.pak.DATA P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sv-se\ui-strings.js P1kAlMiG2Kb7.scr File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File created C:\Program Files\Java\jdk-1.8\jre\lib\applet\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.VisualBasic.Targets P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sl-si\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeSmallTile.scale-100.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\PREVIEW.GIF P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fi-fi\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-150.png P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\he-il\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\illustrations_retina.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_24.svg P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\back-arrow-hover.svg P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\PackageManagement.format.ps1xml P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado60.tlb P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\nl-nl\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ro_get.svg P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\ui-strings.js P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pt-br\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ka.pak P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ul.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-pl.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\uk-ua\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_KMS_Automation-ppd.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Common Files\System\ado\es-ES\msader15.dll.mui P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dc_logo.png P1kAlMiG2Kb7.scr File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ru-ru\ui-strings.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptySearch.scale-150.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-180.png P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\nacl_irt_x86_64.nexe P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\mk.pak P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Java\jre-1.8\lib\resources.jar P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrdeush.dat P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Retail-ul-phn.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ul-oob.xrm-ms P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo P1kAlMiG2Kb7.scr File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-tool-view.js P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\FetchingMail.scale-200.png P1kAlMiG2Kb7.scr File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\LogoDev.png P1kAlMiG2Kb7.scr File created C:\Program Files\Common Files\microsoft shared\ink\GET_YOUR_FILES_BACK.txt P1kAlMiG2Kb7.scr -
pid Process 3972 powershell.exe 28468 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P1kAlMiG2Kb7.scr -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3832 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3568 P1kAlMiG2Kb7.scr 3568 P1kAlMiG2Kb7.scr 3972 powershell.exe 3972 powershell.exe 3972 powershell.exe 28468 powershell.exe 28468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3568 P1kAlMiG2Kb7.scr Token: SeIncreaseQuotaPrivilege 2036 WMIC.exe Token: SeSecurityPrivilege 2036 WMIC.exe Token: SeTakeOwnershipPrivilege 2036 WMIC.exe Token: SeLoadDriverPrivilege 2036 WMIC.exe Token: SeSystemProfilePrivilege 2036 WMIC.exe Token: SeSystemtimePrivilege 2036 WMIC.exe Token: SeProfSingleProcessPrivilege 2036 WMIC.exe Token: SeIncBasePriorityPrivilege 2036 WMIC.exe Token: SeCreatePagefilePrivilege 2036 WMIC.exe Token: SeBackupPrivilege 2036 WMIC.exe Token: SeRestorePrivilege 2036 WMIC.exe Token: SeShutdownPrivilege 2036 WMIC.exe Token: SeDebugPrivilege 2036 WMIC.exe Token: SeSystemEnvironmentPrivilege 2036 WMIC.exe Token: SeRemoteShutdownPrivilege 2036 WMIC.exe Token: SeUndockPrivilege 2036 WMIC.exe Token: SeManageVolumePrivilege 2036 WMIC.exe Token: 33 2036 WMIC.exe Token: 34 2036 WMIC.exe Token: 35 2036 WMIC.exe Token: 36 2036 WMIC.exe Token: SeIncreaseQuotaPrivilege 2036 WMIC.exe Token: SeSecurityPrivilege 2036 WMIC.exe Token: SeTakeOwnershipPrivilege 2036 WMIC.exe Token: SeLoadDriverPrivilege 2036 WMIC.exe Token: SeSystemProfilePrivilege 2036 WMIC.exe Token: SeSystemtimePrivilege 2036 WMIC.exe Token: SeProfSingleProcessPrivilege 2036 WMIC.exe Token: SeIncBasePriorityPrivilege 2036 WMIC.exe Token: SeCreatePagefilePrivilege 2036 WMIC.exe Token: SeBackupPrivilege 2036 WMIC.exe Token: SeRestorePrivilege 2036 WMIC.exe Token: SeShutdownPrivilege 2036 WMIC.exe Token: SeDebugPrivilege 2036 WMIC.exe Token: SeSystemEnvironmentPrivilege 2036 WMIC.exe Token: SeRemoteShutdownPrivilege 2036 WMIC.exe Token: SeUndockPrivilege 2036 WMIC.exe Token: SeManageVolumePrivilege 2036 WMIC.exe Token: 33 2036 WMIC.exe Token: 34 2036 WMIC.exe Token: 35 2036 WMIC.exe Token: 36 2036 WMIC.exe Token: SeBackupPrivilege 15860 vssvc.exe Token: SeRestorePrivilege 15860 vssvc.exe Token: SeAuditPrivilege 15860 vssvc.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeSecurityPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeSecurityPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe Token: SeSecurityPrivilege 3972 powershell.exe Token: SeBackupPrivilege 3972 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2644 wrote to memory of 3568 2644 f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe 82 PID 2644 wrote to memory of 3568 2644 f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe 82 PID 2644 wrote to memory of 3568 2644 f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe 82 PID 3568 wrote to memory of 2224 3568 P1kAlMiG2Kb7.scr 84 PID 3568 wrote to memory of 2224 3568 P1kAlMiG2Kb7.scr 84 PID 3568 wrote to memory of 1940 3568 P1kAlMiG2Kb7.scr 85 PID 3568 wrote to memory of 1940 3568 P1kAlMiG2Kb7.scr 85 PID 3568 wrote to memory of 3500 3568 P1kAlMiG2Kb7.scr 86 PID 3568 wrote to memory of 3500 3568 P1kAlMiG2Kb7.scr 86 PID 3568 wrote to memory of 3544 3568 P1kAlMiG2Kb7.scr 87 PID 3568 wrote to memory of 3544 3568 P1kAlMiG2Kb7.scr 87 PID 3568 wrote to memory of 1560 3568 P1kAlMiG2Kb7.scr 88 PID 3568 wrote to memory of 1560 3568 P1kAlMiG2Kb7.scr 88 PID 2224 wrote to memory of 2036 2224 cmd.exe 89 PID 2224 wrote to memory of 2036 2224 cmd.exe 89 PID 1940 wrote to memory of 3832 1940 cmd.exe 90 PID 1940 wrote to memory of 3832 1940 cmd.exe 90 PID 1560 wrote to memory of 3972 1560 cmd.exe 91 PID 1560 wrote to memory of 3972 1560 cmd.exe 91 PID 3544 wrote to memory of 4780 3544 cmd.exe 92 PID 3544 wrote to memory of 4780 3544 cmd.exe 92 PID 3500 wrote to memory of 2888 3500 cmd.exe 93 PID 3500 wrote to memory of 2888 3500 cmd.exe 93 PID 3568 wrote to memory of 28468 3568 P1kAlMiG2Kb7.scr 98 PID 3568 wrote to memory of 28468 3568 P1kAlMiG2Kb7.scr 98 PID 28468 wrote to memory of 28628 28468 powershell.exe 99 PID 28468 wrote to memory of 28628 28468 powershell.exe 99 PID 28468 wrote to memory of 28680 28468 powershell.exe 100 PID 28468 wrote to memory of 28680 28468 powershell.exe 100 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe"C:\Users\Admin\AppData\Local\Temp\f2fab3c8562f852d00847aad5ebde069084758be998255b55c0b61b9b3be7c5c.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr"C:\Users\Admin\AppData\Local\Temp\P1kAlMiG2Kb7.scr" /S2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SYSTEM32\cmd.execmd /c wmic shadowcopy delete /nointeractive3⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:3832
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} recoveryenabled No3⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No4⤵
- Modifies boot configuration data using bcdedit
PID:2888
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:4780
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:28468 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\56388273.png /f4⤵
- Sets desktop wallpaper using registry
PID:28628
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False4⤵PID:28680
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:15860
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD5c92c2b70fb37f84aab38412ad9226aa8
SHA114f2e9a83285612d0a7b2c83b8f89bccfde6c154
SHA256d64639e873c0873b469cd856d1ef4bce7dc14a80fac6fe2bed9d629f05acc77f
SHA51204f9dcb3cd49909712535255b6eadd7fafcb2902bf1abd5a25e9bb5f5c4dc032611aec0a5b0ec89cd7dbc65276b935c54b906b391507d2e3e3aa65466b15f848
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
1KB
MD579d3a960f51997915b243fbef8084741
SHA1fe0e1081dd63119b4c03e528c28a3656902a3637
SHA2560ba700c8d857fec0a2692a150be5991bcc83a129c45d395267eaee9205e6de50
SHA5126ec9bb7dfebd8b0697996f66c29c728f0cdca1a7d0dc616d84d38c26567a3b0fbda6bb4ce29d656da35e5b10361315828f46e1438eac22ea0d9009aa6dd1ff2e
-
Filesize
807KB
MD5e27b5291c8fb2dfdeb7f16bb6851df5e
SHA140207f83b601cd60905c1f807ac0889c80dfe33f
SHA256ffd933ad53f22a0f10cceb4986087258f72dffdd36999b7014c6b37c157ee45f
SHA5122ddbc50cd780ffbf73c354b9b437322eb49cb05bb6f287d54e7dcafb61dc4c4549e37ae2f972f3d240bfa7d2ca485b7583137f1bf038bc901f378cea0c305c6a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82