Analysis
-
max time kernel
165s -
max time network
29s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 15:24
Static task
static1
Behavioral task
behavioral1
Sample
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe
Resource
win10v2004-en-20220112
General
-
Target
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe
-
Size
669KB
-
MD5
f3519df44f546606b256d13a209675b5
-
SHA1
e386497b7005b133226ecb7f786943f6e77641d2
-
SHA256
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9
-
SHA512
d514809c2faaee6086713651f32d19b923275dd822d43dac4e8a1d787230342ba13c31c32080e8d5b4c0a21f456d41e75a7b07120775e305ebc17d43564c5d76
Malware Config
Extracted
\??\Z:\Boot\HOW_TO_RECOVER_DATA.html
href="mailto:[email protected]">[email protected]</a><br>
href="mailto:[email protected]
">[email protected]</a>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000700000001263c-57.dat family_medusalocker behavioral1/files/0x000700000001263c-56.dat family_medusalocker -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 1592 svhost.exe -
Processes:
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2329389628-4064185017-3901522362-1000\desktop.ini e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exedescription ioc Process File opened (read-only) \??\V: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\Z: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\A: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\E: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\G: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\I: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\L: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\S: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\F: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\N: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\O: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\P: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\U: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\W: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\H: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\J: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\M: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\Q: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\R: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\T: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\B: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\K: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\X: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe File opened (read-only) \??\Y: e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 856 vssadmin.exe 588 vssadmin.exe 984 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exepid Process 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 680 vssvc.exe Token: SeRestorePrivilege 680 vssvc.exe Token: SeAuditPrivilege 680 vssvc.exe Token: SeIncreaseQuotaPrivilege 1048 wmic.exe Token: SeSecurityPrivilege 1048 wmic.exe Token: SeTakeOwnershipPrivilege 1048 wmic.exe Token: SeLoadDriverPrivilege 1048 wmic.exe Token: SeSystemProfilePrivilege 1048 wmic.exe Token: SeSystemtimePrivilege 1048 wmic.exe Token: SeProfSingleProcessPrivilege 1048 wmic.exe Token: SeIncBasePriorityPrivilege 1048 wmic.exe Token: SeCreatePagefilePrivilege 1048 wmic.exe Token: SeBackupPrivilege 1048 wmic.exe Token: SeRestorePrivilege 1048 wmic.exe Token: SeShutdownPrivilege 1048 wmic.exe Token: SeDebugPrivilege 1048 wmic.exe Token: SeSystemEnvironmentPrivilege 1048 wmic.exe Token: SeRemoteShutdownPrivilege 1048 wmic.exe Token: SeUndockPrivilege 1048 wmic.exe Token: SeManageVolumePrivilege 1048 wmic.exe Token: 33 1048 wmic.exe Token: 34 1048 wmic.exe Token: 35 1048 wmic.exe Token: SeIncreaseQuotaPrivilege 1836 wmic.exe Token: SeSecurityPrivilege 1836 wmic.exe Token: SeTakeOwnershipPrivilege 1836 wmic.exe Token: SeLoadDriverPrivilege 1836 wmic.exe Token: SeSystemProfilePrivilege 1836 wmic.exe Token: SeSystemtimePrivilege 1836 wmic.exe Token: SeProfSingleProcessPrivilege 1836 wmic.exe Token: SeIncBasePriorityPrivilege 1836 wmic.exe Token: SeCreatePagefilePrivilege 1836 wmic.exe Token: SeBackupPrivilege 1836 wmic.exe Token: SeRestorePrivilege 1836 wmic.exe Token: SeShutdownPrivilege 1836 wmic.exe Token: SeDebugPrivilege 1836 wmic.exe Token: SeSystemEnvironmentPrivilege 1836 wmic.exe Token: SeRemoteShutdownPrivilege 1836 wmic.exe Token: SeUndockPrivilege 1836 wmic.exe Token: SeManageVolumePrivilege 1836 wmic.exe Token: 33 1836 wmic.exe Token: 34 1836 wmic.exe Token: 35 1836 wmic.exe Token: SeIncreaseQuotaPrivilege 1656 wmic.exe Token: SeSecurityPrivilege 1656 wmic.exe Token: SeTakeOwnershipPrivilege 1656 wmic.exe Token: SeLoadDriverPrivilege 1656 wmic.exe Token: SeSystemProfilePrivilege 1656 wmic.exe Token: SeSystemtimePrivilege 1656 wmic.exe Token: SeProfSingleProcessPrivilege 1656 wmic.exe Token: SeIncBasePriorityPrivilege 1656 wmic.exe Token: SeCreatePagefilePrivilege 1656 wmic.exe Token: SeBackupPrivilege 1656 wmic.exe Token: SeRestorePrivilege 1656 wmic.exe Token: SeShutdownPrivilege 1656 wmic.exe Token: SeDebugPrivilege 1656 wmic.exe Token: SeSystemEnvironmentPrivilege 1656 wmic.exe Token: SeRemoteShutdownPrivilege 1656 wmic.exe Token: SeUndockPrivilege 1656 wmic.exe Token: SeManageVolumePrivilege 1656 wmic.exe Token: 33 1656 wmic.exe Token: 34 1656 wmic.exe Token: 35 1656 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exetaskeng.exedescription pid Process procid_target PID 1532 wrote to memory of 588 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 27 PID 1532 wrote to memory of 588 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 27 PID 1532 wrote to memory of 588 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 27 PID 1532 wrote to memory of 588 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 27 PID 1532 wrote to memory of 1048 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 32 PID 1532 wrote to memory of 1048 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 32 PID 1532 wrote to memory of 1048 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 32 PID 1532 wrote to memory of 1048 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 32 PID 1532 wrote to memory of 984 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 35 PID 1532 wrote to memory of 984 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 35 PID 1532 wrote to memory of 984 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 35 PID 1532 wrote to memory of 984 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 35 PID 1532 wrote to memory of 1836 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 37 PID 1532 wrote to memory of 1836 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 37 PID 1532 wrote to memory of 1836 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 37 PID 1532 wrote to memory of 1836 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 37 PID 1532 wrote to memory of 856 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 39 PID 1532 wrote to memory of 856 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 39 PID 1532 wrote to memory of 856 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 39 PID 1532 wrote to memory of 856 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 39 PID 1532 wrote to memory of 1656 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 41 PID 1532 wrote to memory of 1656 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 41 PID 1532 wrote to memory of 1656 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 41 PID 1532 wrote to memory of 1656 1532 e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe 41 PID 1740 wrote to memory of 1592 1740 taskeng.exe 44 PID 1740 wrote to memory of 1592 1740 taskeng.exe 44 PID 1740 wrote to memory of 1592 1740 taskeng.exe 44 PID 1740 wrote to memory of 1592 1740 taskeng.exe 44 -
System policy modification 1 TTPs 3 IoCs
Processes:
e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe"C:\Users\Admin\AppData\Local\Temp\e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9.exe"1⤵
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1532 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:588
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:984
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:856
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:680
-
C:\Windows\system32\taskeng.exetaskeng.exe {A13875D7-5B50-42B5-8AF6-FE1C1D5EA827} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1592
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f3519df44f546606b256d13a209675b5
SHA1e386497b7005b133226ecb7f786943f6e77641d2
SHA256e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9
SHA512d514809c2faaee6086713651f32d19b923275dd822d43dac4e8a1d787230342ba13c31c32080e8d5b4c0a21f456d41e75a7b07120775e305ebc17d43564c5d76
-
MD5
f3519df44f546606b256d13a209675b5
SHA1e386497b7005b133226ecb7f786943f6e77641d2
SHA256e2148660af56e9fde27e26ae3db205ca2d68ef1caf968e21f498fa94d8b56ef9
SHA512d514809c2faaee6086713651f32d19b923275dd822d43dac4e8a1d787230342ba13c31c32080e8d5b4c0a21f456d41e75a7b07120775e305ebc17d43564c5d76