Analysis
-
max time kernel
156s -
max time network
119s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 15:25
Static task
static1
Behavioral task
behavioral1
Sample
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe
Resource
win10v2004-en-20220113
General
-
Target
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe
-
Size
669KB
-
MD5
7f80e4ae509570c739fb4e144b7fdce8
-
SHA1
43d17c2de786e2865a9cbc8358a380c9ee2d3684
-
SHA256
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba
-
SHA512
598b6d6af00cc56b208bfbfff4114f4dab6295a344e2ade6544290e237e5054775656be37dde3dce52ed86379851de59315a125c95707235e566d2fab8dcf590
Malware Config
Extracted
\??\Z:\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x00070000000125ca-56.dat family_medusalocker behavioral1/files/0x00070000000125ca-57.dat family_medusalocker -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 1468 svhost.exe -
Processes:
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2329389628-4064185017-3901522362-1000\desktop.ini dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exedescription ioc Process File opened (read-only) \??\L: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\Q: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\R: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\E: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\J: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\O: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\U: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\Y: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\I: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\K: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\M: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\N: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\P: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\S: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\W: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\A: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\F: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\G: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\H: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\T: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\V: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\X: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\Z: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe File opened (read-only) \??\B: dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 1508 vssadmin.exe 1916 vssadmin.exe 1052 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exepid Process 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 1016 vssvc.exe Token: SeRestorePrivilege 1016 vssvc.exe Token: SeAuditPrivilege 1016 vssvc.exe Token: SeIncreaseQuotaPrivilege 912 wmic.exe Token: SeSecurityPrivilege 912 wmic.exe Token: SeTakeOwnershipPrivilege 912 wmic.exe Token: SeLoadDriverPrivilege 912 wmic.exe Token: SeSystemProfilePrivilege 912 wmic.exe Token: SeSystemtimePrivilege 912 wmic.exe Token: SeProfSingleProcessPrivilege 912 wmic.exe Token: SeIncBasePriorityPrivilege 912 wmic.exe Token: SeCreatePagefilePrivilege 912 wmic.exe Token: SeBackupPrivilege 912 wmic.exe Token: SeRestorePrivilege 912 wmic.exe Token: SeShutdownPrivilege 912 wmic.exe Token: SeDebugPrivilege 912 wmic.exe Token: SeSystemEnvironmentPrivilege 912 wmic.exe Token: SeRemoteShutdownPrivilege 912 wmic.exe Token: SeUndockPrivilege 912 wmic.exe Token: SeManageVolumePrivilege 912 wmic.exe Token: 33 912 wmic.exe Token: 34 912 wmic.exe Token: 35 912 wmic.exe Token: SeIncreaseQuotaPrivilege 1764 wmic.exe Token: SeSecurityPrivilege 1764 wmic.exe Token: SeTakeOwnershipPrivilege 1764 wmic.exe Token: SeLoadDriverPrivilege 1764 wmic.exe Token: SeSystemProfilePrivilege 1764 wmic.exe Token: SeSystemtimePrivilege 1764 wmic.exe Token: SeProfSingleProcessPrivilege 1764 wmic.exe Token: SeIncBasePriorityPrivilege 1764 wmic.exe Token: SeCreatePagefilePrivilege 1764 wmic.exe Token: SeBackupPrivilege 1764 wmic.exe Token: SeRestorePrivilege 1764 wmic.exe Token: SeShutdownPrivilege 1764 wmic.exe Token: SeDebugPrivilege 1764 wmic.exe Token: SeSystemEnvironmentPrivilege 1764 wmic.exe Token: SeRemoteShutdownPrivilege 1764 wmic.exe Token: SeUndockPrivilege 1764 wmic.exe Token: SeManageVolumePrivilege 1764 wmic.exe Token: 33 1764 wmic.exe Token: 34 1764 wmic.exe Token: 35 1764 wmic.exe Token: SeIncreaseQuotaPrivilege 1540 wmic.exe Token: SeSecurityPrivilege 1540 wmic.exe Token: SeTakeOwnershipPrivilege 1540 wmic.exe Token: SeLoadDriverPrivilege 1540 wmic.exe Token: SeSystemProfilePrivilege 1540 wmic.exe Token: SeSystemtimePrivilege 1540 wmic.exe Token: SeProfSingleProcessPrivilege 1540 wmic.exe Token: SeIncBasePriorityPrivilege 1540 wmic.exe Token: SeCreatePagefilePrivilege 1540 wmic.exe Token: SeBackupPrivilege 1540 wmic.exe Token: SeRestorePrivilege 1540 wmic.exe Token: SeShutdownPrivilege 1540 wmic.exe Token: SeDebugPrivilege 1540 wmic.exe Token: SeSystemEnvironmentPrivilege 1540 wmic.exe Token: SeRemoteShutdownPrivilege 1540 wmic.exe Token: SeUndockPrivilege 1540 wmic.exe Token: SeManageVolumePrivilege 1540 wmic.exe Token: 33 1540 wmic.exe Token: 34 1540 wmic.exe Token: 35 1540 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exetaskeng.exedescription pid Process procid_target PID 1684 wrote to memory of 1508 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 27 PID 1684 wrote to memory of 1508 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 27 PID 1684 wrote to memory of 1508 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 27 PID 1684 wrote to memory of 1508 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 27 PID 1684 wrote to memory of 912 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 30 PID 1684 wrote to memory of 912 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 30 PID 1684 wrote to memory of 912 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 30 PID 1684 wrote to memory of 912 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 30 PID 1684 wrote to memory of 1916 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 32 PID 1684 wrote to memory of 1916 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 32 PID 1684 wrote to memory of 1916 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 32 PID 1684 wrote to memory of 1916 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 32 PID 1684 wrote to memory of 1764 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 34 PID 1684 wrote to memory of 1764 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 34 PID 1684 wrote to memory of 1764 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 34 PID 1684 wrote to memory of 1764 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 34 PID 1684 wrote to memory of 1052 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 36 PID 1684 wrote to memory of 1052 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 36 PID 1684 wrote to memory of 1052 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 36 PID 1684 wrote to memory of 1052 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 36 PID 1684 wrote to memory of 1540 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 38 PID 1684 wrote to memory of 1540 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 38 PID 1684 wrote to memory of 1540 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 38 PID 1684 wrote to memory of 1540 1684 dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe 38 PID 1116 wrote to memory of 1468 1116 taskeng.exe 43 PID 1116 wrote to memory of 1468 1116 taskeng.exe 43 PID 1116 wrote to memory of 1468 1116 taskeng.exe 43 PID 1116 wrote to memory of 1468 1116 taskeng.exe 43 -
System policy modification 1 TTPs 3 IoCs
Processes:
dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe"C:\Users\Admin\AppData\Local\Temp\dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba.exe"1⤵
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1684 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1508
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1916
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1052
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
C:\Windows\system32\taskeng.exetaskeng.exe {AA090242-28DD-42F2-89F3-282C453E24A2} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1468
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7f80e4ae509570c739fb4e144b7fdce8
SHA143d17c2de786e2865a9cbc8358a380c9ee2d3684
SHA256dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba
SHA512598b6d6af00cc56b208bfbfff4114f4dab6295a344e2ade6544290e237e5054775656be37dde3dce52ed86379851de59315a125c95707235e566d2fab8dcf590
-
MD5
7f80e4ae509570c739fb4e144b7fdce8
SHA143d17c2de786e2865a9cbc8358a380c9ee2d3684
SHA256dce7e1f59fa13d329154b3101c9f0ade725a5d799116fcc58f12682c91d2edba
SHA512598b6d6af00cc56b208bfbfff4114f4dab6295a344e2ade6544290e237e5054775656be37dde3dce52ed86379851de59315a125c95707235e566d2fab8dcf590