Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
08/04/2022, 10:50
Static task
static1
Behavioral task
behavioral1
Sample
a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe
Resource
win10v2004-en-20220113
General
-
Target
a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe
-
Size
669KB
-
MD5
7de20a779f98016a31f2d47a64deb30a
-
SHA1
174375f8f540cb109cb8efea1cab30fc4155869d
-
SHA256
a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495
-
SHA512
bd3ff7efbf91e51d51ba8cb9529587500df721d9e631322f70a760b71f1fa0d8f2fecf4d0ab5ad2162ba75ae65aa5970edf8c647cbb8272bfc04a04189d31efb
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000003d4a-61.dat family_medusalocker behavioral1/files/0x000a000000003d4a-63.dat family_medusalocker -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1540 svhost.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\UnregisterSend.raw => C:\Users\Admin\Pictures\UnregisterSend.raw.mlock5 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened for modification C:\Users\Admin\Pictures\BackupWait.tiff a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File renamed C:\Users\Admin\Pictures\BackupWait.tiff => C:\Users\Admin\Pictures\BackupWait.tiff.mlock5 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File renamed C:\Users\Admin\Pictures\ClosePop.tif => C:\Users\Admin\Pictures\ClosePop.tif.mlock5 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File renamed C:\Users\Admin\Pictures\CompleteMount.tif => C:\Users\Admin\Pictures\CompleteMount.tif.mlock5 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File renamed C:\Users\Admin\Pictures\DismountAssert.raw => C:\Users\Admin\Pictures\DismountAssert.raw.mlock5 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File renamed C:\Users\Admin\Pictures\InvokeSync.raw => C:\Users\Admin\Pictures\InvokeSync.raw.mlock5 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File renamed C:\Users\Admin\Pictures\RenameHide.png => C:\Users\Admin\Pictures\RenameHide.png.mlock5 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3422572840-2899912402-917774768-1000\desktop.ini a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\M: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\O: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\S: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\X: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\Y: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\B: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\G: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\I: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\Q: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\V: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\T: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\Z: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\F: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\K: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\L: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\N: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\R: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\W: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\A: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\H: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\J: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\P: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe File opened (read-only) \??\U: a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1120 vssadmin.exe 748 vssadmin.exe 1144 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 2012 vssvc.exe Token: SeRestorePrivilege 2012 vssvc.exe Token: SeAuditPrivilege 2012 vssvc.exe Token: SeIncreaseQuotaPrivilege 1168 wmic.exe Token: SeSecurityPrivilege 1168 wmic.exe Token: SeTakeOwnershipPrivilege 1168 wmic.exe Token: SeLoadDriverPrivilege 1168 wmic.exe Token: SeSystemProfilePrivilege 1168 wmic.exe Token: SeSystemtimePrivilege 1168 wmic.exe Token: SeProfSingleProcessPrivilege 1168 wmic.exe Token: SeIncBasePriorityPrivilege 1168 wmic.exe Token: SeCreatePagefilePrivilege 1168 wmic.exe Token: SeBackupPrivilege 1168 wmic.exe Token: SeRestorePrivilege 1168 wmic.exe Token: SeShutdownPrivilege 1168 wmic.exe Token: SeDebugPrivilege 1168 wmic.exe Token: SeSystemEnvironmentPrivilege 1168 wmic.exe Token: SeRemoteShutdownPrivilege 1168 wmic.exe Token: SeUndockPrivilege 1168 wmic.exe Token: SeManageVolumePrivilege 1168 wmic.exe Token: 33 1168 wmic.exe Token: 34 1168 wmic.exe Token: 35 1168 wmic.exe Token: SeIncreaseQuotaPrivilege 2032 wmic.exe Token: SeSecurityPrivilege 2032 wmic.exe Token: SeTakeOwnershipPrivilege 2032 wmic.exe Token: SeLoadDriverPrivilege 2032 wmic.exe Token: SeSystemProfilePrivilege 2032 wmic.exe Token: SeSystemtimePrivilege 2032 wmic.exe Token: SeProfSingleProcessPrivilege 2032 wmic.exe Token: SeIncBasePriorityPrivilege 2032 wmic.exe Token: SeCreatePagefilePrivilege 2032 wmic.exe Token: SeBackupPrivilege 2032 wmic.exe Token: SeRestorePrivilege 2032 wmic.exe Token: SeShutdownPrivilege 2032 wmic.exe Token: SeDebugPrivilege 2032 wmic.exe Token: SeSystemEnvironmentPrivilege 2032 wmic.exe Token: SeRemoteShutdownPrivilege 2032 wmic.exe Token: SeUndockPrivilege 2032 wmic.exe Token: SeManageVolumePrivilege 2032 wmic.exe Token: 33 2032 wmic.exe Token: 34 2032 wmic.exe Token: 35 2032 wmic.exe Token: SeIncreaseQuotaPrivilege 1972 wmic.exe Token: SeSecurityPrivilege 1972 wmic.exe Token: SeTakeOwnershipPrivilege 1972 wmic.exe Token: SeLoadDriverPrivilege 1972 wmic.exe Token: SeSystemProfilePrivilege 1972 wmic.exe Token: SeSystemtimePrivilege 1972 wmic.exe Token: SeProfSingleProcessPrivilege 1972 wmic.exe Token: SeIncBasePriorityPrivilege 1972 wmic.exe Token: SeCreatePagefilePrivilege 1972 wmic.exe Token: SeBackupPrivilege 1972 wmic.exe Token: SeRestorePrivilege 1972 wmic.exe Token: SeShutdownPrivilege 1972 wmic.exe Token: SeDebugPrivilege 1972 wmic.exe Token: SeSystemEnvironmentPrivilege 1972 wmic.exe Token: SeRemoteShutdownPrivilege 1972 wmic.exe Token: SeUndockPrivilege 1972 wmic.exe Token: SeManageVolumePrivilege 1972 wmic.exe Token: 33 1972 wmic.exe Token: 34 1972 wmic.exe Token: 35 1972 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 876 wrote to memory of 1120 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 28 PID 876 wrote to memory of 1120 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 28 PID 876 wrote to memory of 1120 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 28 PID 876 wrote to memory of 1120 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 28 PID 876 wrote to memory of 1168 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 31 PID 876 wrote to memory of 1168 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 31 PID 876 wrote to memory of 1168 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 31 PID 876 wrote to memory of 1168 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 31 PID 876 wrote to memory of 748 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 33 PID 876 wrote to memory of 748 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 33 PID 876 wrote to memory of 748 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 33 PID 876 wrote to memory of 748 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 33 PID 876 wrote to memory of 2032 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 35 PID 876 wrote to memory of 2032 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 35 PID 876 wrote to memory of 2032 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 35 PID 876 wrote to memory of 2032 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 35 PID 876 wrote to memory of 1144 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 37 PID 876 wrote to memory of 1144 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 37 PID 876 wrote to memory of 1144 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 37 PID 876 wrote to memory of 1144 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 37 PID 876 wrote to memory of 1972 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 39 PID 876 wrote to memory of 1972 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 39 PID 876 wrote to memory of 1972 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 39 PID 876 wrote to memory of 1972 876 a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe 39 PID 1624 wrote to memory of 1540 1624 taskeng.exe 42 PID 1624 wrote to memory of 1540 1624 taskeng.exe 42 PID 1624 wrote to memory of 1540 1624 taskeng.exe 42 PID 1624 wrote to memory of 1540 1624 taskeng.exe 42 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe"C:\Users\Admin\AppData\Local\Temp\a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495.exe"1⤵
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:876 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1120
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:748
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1144
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
C:\Windows\system32\taskeng.exetaskeng.exe {B4ED4087-2B7F-4A65-A901-BFA72D20202E} S-1-5-21-3422572840-2899912402-917774768-1000:VFSHTLAO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1540
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD57de20a779f98016a31f2d47a64deb30a
SHA1174375f8f540cb109cb8efea1cab30fc4155869d
SHA256a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495
SHA512bd3ff7efbf91e51d51ba8cb9529587500df721d9e631322f70a760b71f1fa0d8f2fecf4d0ab5ad2162ba75ae65aa5970edf8c647cbb8272bfc04a04189d31efb
-
Filesize
669KB
MD57de20a779f98016a31f2d47a64deb30a
SHA1174375f8f540cb109cb8efea1cab30fc4155869d
SHA256a3fe92224060ec183a25296999c18d4f86149649f1a701ac91b04d73e8678495
SHA512bd3ff7efbf91e51d51ba8cb9529587500df721d9e631322f70a760b71f1fa0d8f2fecf4d0ab5ad2162ba75ae65aa5970edf8c647cbb8272bfc04a04189d31efb