Analysis
-
max time kernel
172s -
max time network
2s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 15:52
Static task
static1
Behavioral task
behavioral1
Sample
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe
Resource
win10v2004-en-20220112
General
-
Target
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe
-
Size
669KB
-
MD5
1a2f56aa0186b98dc77f5f493cd592b4
-
SHA1
fbf4c6cc257bd31c9c1628e805ce85b14284713a
-
SHA256
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531
-
SHA512
07ce5bf33ef1b65ff27747c11b010e918e9d3f7616f782174614ad1785c80064af7d55b78d8f81e69c2b6f40fe535823d7116919fc80368b1f0660a00103c901
Malware Config
Extracted
\??\Z:\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x00080000000121e3-56.dat family_medusalocker behavioral1/files/0x00080000000121e3-57.dat family_medusalocker -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 964 svhost.exe -
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2329389628-4064185017-3901522362-1000\desktop.ini 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription ioc Process File opened (read-only) \??\I: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\S: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\A: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\G: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\K: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\Q: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\V: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\Y: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\Z: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\E: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\F: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\M: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\O: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\P: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\R: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\T: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\U: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\B: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\L: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\X: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\N: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\W: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\H: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe File opened (read-only) \??\J: 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 520 vssadmin.exe 652 vssadmin.exe 1916 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exepid Process 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 560 vssvc.exe Token: SeRestorePrivilege 560 vssvc.exe Token: SeAuditPrivilege 560 vssvc.exe Token: SeIncreaseQuotaPrivilege 1400 wmic.exe Token: SeSecurityPrivilege 1400 wmic.exe Token: SeTakeOwnershipPrivilege 1400 wmic.exe Token: SeLoadDriverPrivilege 1400 wmic.exe Token: SeSystemProfilePrivilege 1400 wmic.exe Token: SeSystemtimePrivilege 1400 wmic.exe Token: SeProfSingleProcessPrivilege 1400 wmic.exe Token: SeIncBasePriorityPrivilege 1400 wmic.exe Token: SeCreatePagefilePrivilege 1400 wmic.exe Token: SeBackupPrivilege 1400 wmic.exe Token: SeRestorePrivilege 1400 wmic.exe Token: SeShutdownPrivilege 1400 wmic.exe Token: SeDebugPrivilege 1400 wmic.exe Token: SeSystemEnvironmentPrivilege 1400 wmic.exe Token: SeRemoteShutdownPrivilege 1400 wmic.exe Token: SeUndockPrivilege 1400 wmic.exe Token: SeManageVolumePrivilege 1400 wmic.exe Token: 33 1400 wmic.exe Token: 34 1400 wmic.exe Token: 35 1400 wmic.exe Token: SeIncreaseQuotaPrivilege 1204 wmic.exe Token: SeSecurityPrivilege 1204 wmic.exe Token: SeTakeOwnershipPrivilege 1204 wmic.exe Token: SeLoadDriverPrivilege 1204 wmic.exe Token: SeSystemProfilePrivilege 1204 wmic.exe Token: SeSystemtimePrivilege 1204 wmic.exe Token: SeProfSingleProcessPrivilege 1204 wmic.exe Token: SeIncBasePriorityPrivilege 1204 wmic.exe Token: SeCreatePagefilePrivilege 1204 wmic.exe Token: SeBackupPrivilege 1204 wmic.exe Token: SeRestorePrivilege 1204 wmic.exe Token: SeShutdownPrivilege 1204 wmic.exe Token: SeDebugPrivilege 1204 wmic.exe Token: SeSystemEnvironmentPrivilege 1204 wmic.exe Token: SeRemoteShutdownPrivilege 1204 wmic.exe Token: SeUndockPrivilege 1204 wmic.exe Token: SeManageVolumePrivilege 1204 wmic.exe Token: 33 1204 wmic.exe Token: 34 1204 wmic.exe Token: 35 1204 wmic.exe Token: SeIncreaseQuotaPrivilege 1224 wmic.exe Token: SeSecurityPrivilege 1224 wmic.exe Token: SeTakeOwnershipPrivilege 1224 wmic.exe Token: SeLoadDriverPrivilege 1224 wmic.exe Token: SeSystemProfilePrivilege 1224 wmic.exe Token: SeSystemtimePrivilege 1224 wmic.exe Token: SeProfSingleProcessPrivilege 1224 wmic.exe Token: SeIncBasePriorityPrivilege 1224 wmic.exe Token: SeCreatePagefilePrivilege 1224 wmic.exe Token: SeBackupPrivilege 1224 wmic.exe Token: SeRestorePrivilege 1224 wmic.exe Token: SeShutdownPrivilege 1224 wmic.exe Token: SeDebugPrivilege 1224 wmic.exe Token: SeSystemEnvironmentPrivilege 1224 wmic.exe Token: SeRemoteShutdownPrivilege 1224 wmic.exe Token: SeUndockPrivilege 1224 wmic.exe Token: SeManageVolumePrivilege 1224 wmic.exe Token: 33 1224 wmic.exe Token: 34 1224 wmic.exe Token: 35 1224 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exetaskeng.exedescription pid Process procid_target PID 1700 wrote to memory of 520 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 27 PID 1700 wrote to memory of 520 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 27 PID 1700 wrote to memory of 520 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 27 PID 1700 wrote to memory of 520 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 27 PID 1700 wrote to memory of 1400 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 30 PID 1700 wrote to memory of 1400 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 30 PID 1700 wrote to memory of 1400 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 30 PID 1700 wrote to memory of 1400 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 30 PID 1700 wrote to memory of 652 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 32 PID 1700 wrote to memory of 652 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 32 PID 1700 wrote to memory of 652 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 32 PID 1700 wrote to memory of 652 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 32 PID 1700 wrote to memory of 1204 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 34 PID 1700 wrote to memory of 1204 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 34 PID 1700 wrote to memory of 1204 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 34 PID 1700 wrote to memory of 1204 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 34 PID 1700 wrote to memory of 1916 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 36 PID 1700 wrote to memory of 1916 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 36 PID 1700 wrote to memory of 1916 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 36 PID 1700 wrote to memory of 1916 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 36 PID 1700 wrote to memory of 1224 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 38 PID 1700 wrote to memory of 1224 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 38 PID 1700 wrote to memory of 1224 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 38 PID 1700 wrote to memory of 1224 1700 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe 38 PID 1832 wrote to memory of 964 1832 taskeng.exe 43 PID 1832 wrote to memory of 964 1832 taskeng.exe 43 PID 1832 wrote to memory of 964 1832 taskeng.exe 43 PID 1832 wrote to memory of 964 1832 taskeng.exe 43 -
System policy modification 1 TTPs 3 IoCs
Processes:
0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe"C:\Users\Admin\AppData\Local\Temp\0f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531.exe"1⤵
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1700 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:520
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:652
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1916
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
C:\Windows\system32\taskeng.exetaskeng.exe {1FA62518-5F52-420E-9095-3ED3005AB33E} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:964
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1a2f56aa0186b98dc77f5f493cd592b4
SHA1fbf4c6cc257bd31c9c1628e805ce85b14284713a
SHA2560f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531
SHA51207ce5bf33ef1b65ff27747c11b010e918e9d3f7616f782174614ad1785c80064af7d55b78d8f81e69c2b6f40fe535823d7116919fc80368b1f0660a00103c901
-
MD5
1a2f56aa0186b98dc77f5f493cd592b4
SHA1fbf4c6cc257bd31c9c1628e805ce85b14284713a
SHA2560f3bc144689b4ba5a96b87f8ada895b0c7a283e72aa9c533d63d6959138ca531
SHA51207ce5bf33ef1b65ff27747c11b010e918e9d3f7616f782174614ad1785c80064af7d55b78d8f81e69c2b6f40fe535823d7116919fc80368b1f0660a00103c901