Analysis
-
max time kernel
277s -
max time network
337s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
08-12-2022 08:18
Behavioral task
behavioral1
Sample
4aa0fef7356c18214f9c9bb3a9ea16cd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4aa0fef7356c18214f9c9bb3a9ea16cd.exe
Resource
win10v2004-20220901-en
General
-
Target
4aa0fef7356c18214f9c9bb3a9ea16cd.exe
-
Size
216KB
-
MD5
4aa0fef7356c18214f9c9bb3a9ea16cd
-
SHA1
92e655dbe599a3ecfc9c8f510ccc03f81185f660
-
SHA256
24efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
-
SHA512
2c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10
-
SSDEEP
6144:uyJE1yd7WWlJmcyfwAPWna4DQFu/U3buRKlemZ9DnGAevIGcF7+:uU/d7WWKvhPWa4DQFu/U3buRKlemZ9Dh
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
http://vsociethok6sbprvevl4dlwbqrzyhxcxaqpvcqt5belwvsuxaxsutyad.onion
Signatures
-
Detects Zeppelin payload 5 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000012335-55.dat family_zeppelin behavioral1/files/0x000b000000012335-56.dat family_zeppelin behavioral1/files/0x000b000000012335-58.dat family_zeppelin behavioral1/files/0x000b000000012335-68.dat family_zeppelin behavioral1/files/0x000b000000012335-70.dat family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
explorer.exeexplorer.exepid Process 1880 explorer.exe 1844 explorer.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 816 notepad.exe -
Loads dropped DLL 2 IoCs
Processes:
4aa0fef7356c18214f9c9bb3a9ea16cd.exepid Process 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4aa0fef7356c18214f9c9bb3a9ea16cd.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run 4aa0fef7356c18214f9c9bb3a9ea16cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe\" -start" 4aa0fef7356c18214f9c9bb3a9ea16cd.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exedescription ioc Process File opened (read-only) \??\O: explorer.exe File opened (read-only) \??\G: explorer.exe File opened (read-only) \??\W: explorer.exe File opened (read-only) \??\V: explorer.exe File opened (read-only) \??\T: explorer.exe File opened (read-only) \??\R: explorer.exe File opened (read-only) \??\P: explorer.exe File opened (read-only) \??\X: explorer.exe File opened (read-only) \??\L: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\B: explorer.exe File opened (read-only) \??\U: explorer.exe File opened (read-only) \??\S: explorer.exe File opened (read-only) \??\Q: explorer.exe File opened (read-only) \??\I: explorer.exe File opened (read-only) \??\H: explorer.exe File opened (read-only) \??\J: explorer.exe File opened (read-only) \??\A: explorer.exe File opened (read-only) \??\Z: explorer.exe File opened (read-only) \??\Y: explorer.exe File opened (read-only) \??\N: explorer.exe File opened (read-only) \??\M: explorer.exe File opened (read-only) \??\K: explorer.exe -
Drops file in Program Files directory 64 IoCs
Processes:
explorer.exedescription ioc Process File opened for modification C:\Program Files\SendResume.wmf explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv explorer.exe File opened for modification C:\Program Files\MergeBackup.xltm explorer.exe File opened for modification C:\Program Files\RegisterClear.contact.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt.v-society.A1A-A80-4CD explorer.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT explorer.exe File opened for modification C:\Program Files\DVD Maker\en-US\DVDMaker.exe.mui explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png explorer.exe File opened for modification C:\Program Files\CompleteClear.wmf explorer.exe File opened for modification C:\Program Files\FindLock.mpe.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\WMM2CLIP.dll.mui explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv explorer.exe File opened for modification C:\Program Files\7-Zip\readme.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\OmdProject.dll.mui explorer.exe File created C:\Program Files\DVD Maker\Shared\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT explorer.exe File opened for modification C:\Program Files\DVD Maker\fr-FR\DVDMaker.exe.mui explorer.exe File opened for modification C:\Program Files\ResumeTrace.docx explorer.exe File opened for modification C:\Program Files\StopBackup.3gp explorer.exe File opened for modification C:\Program Files\7-Zip\descript.ion.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt explorer.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\Common.fxh explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png explorer.exe File opened for modification C:\Program Files\7-Zip\License.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt explorer.exe File opened for modification C:\Program Files\ApproveUpdate.css explorer.exe File opened for modification C:\Program Files\7-Zip\7zG.exe explorer.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png explorer.exe File opened for modification C:\Program Files\UnblockUse.odp.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt explorer.exe File opened for modification C:\Program Files\ApproveUpdate.css.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt.v-society.A1A-A80-4CD explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt.v-society.A1A-A80-4CD explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid Process 520 vssadmin.exe 1636 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exepid Process 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe 1880 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4aa0fef7356c18214f9c9bb3a9ea16cd.exevssvc.exeWMIC.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe Token: SeDebugPrivilege 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe Token: SeBackupPrivilege 2028 vssvc.exe Token: SeRestorePrivilege 2028 vssvc.exe Token: SeAuditPrivilege 2028 vssvc.exe Token: SeIncreaseQuotaPrivilege 968 WMIC.exe Token: SeSecurityPrivilege 968 WMIC.exe Token: SeTakeOwnershipPrivilege 968 WMIC.exe Token: SeLoadDriverPrivilege 968 WMIC.exe Token: SeSystemProfilePrivilege 968 WMIC.exe Token: SeSystemtimePrivilege 968 WMIC.exe Token: SeProfSingleProcessPrivilege 968 WMIC.exe Token: SeIncBasePriorityPrivilege 968 WMIC.exe Token: SeCreatePagefilePrivilege 968 WMIC.exe Token: SeBackupPrivilege 968 WMIC.exe Token: SeRestorePrivilege 968 WMIC.exe Token: SeShutdownPrivilege 968 WMIC.exe Token: SeDebugPrivilege 968 WMIC.exe Token: SeSystemEnvironmentPrivilege 968 WMIC.exe Token: SeRemoteShutdownPrivilege 968 WMIC.exe Token: SeUndockPrivilege 968 WMIC.exe Token: SeManageVolumePrivilege 968 WMIC.exe Token: 33 968 WMIC.exe Token: 34 968 WMIC.exe Token: 35 968 WMIC.exe Token: SeIncreaseQuotaPrivilege 532 WMIC.exe Token: SeSecurityPrivilege 532 WMIC.exe Token: SeTakeOwnershipPrivilege 532 WMIC.exe Token: SeLoadDriverPrivilege 532 WMIC.exe Token: SeSystemProfilePrivilege 532 WMIC.exe Token: SeSystemtimePrivilege 532 WMIC.exe Token: SeProfSingleProcessPrivilege 532 WMIC.exe Token: SeIncBasePriorityPrivilege 532 WMIC.exe Token: SeCreatePagefilePrivilege 532 WMIC.exe Token: SeBackupPrivilege 532 WMIC.exe Token: SeRestorePrivilege 532 WMIC.exe Token: SeShutdownPrivilege 532 WMIC.exe Token: SeDebugPrivilege 532 WMIC.exe Token: SeSystemEnvironmentPrivilege 532 WMIC.exe Token: SeRemoteShutdownPrivilege 532 WMIC.exe Token: SeUndockPrivilege 532 WMIC.exe Token: SeManageVolumePrivilege 532 WMIC.exe Token: 33 532 WMIC.exe Token: 34 532 WMIC.exe Token: 35 532 WMIC.exe Token: SeIncreaseQuotaPrivilege 532 WMIC.exe Token: SeSecurityPrivilege 532 WMIC.exe Token: SeTakeOwnershipPrivilege 532 WMIC.exe Token: SeLoadDriverPrivilege 532 WMIC.exe Token: SeSystemProfilePrivilege 532 WMIC.exe Token: SeSystemtimePrivilege 532 WMIC.exe Token: SeProfSingleProcessPrivilege 532 WMIC.exe Token: SeIncBasePriorityPrivilege 532 WMIC.exe Token: SeCreatePagefilePrivilege 532 WMIC.exe Token: SeBackupPrivilege 532 WMIC.exe Token: SeRestorePrivilege 532 WMIC.exe Token: SeShutdownPrivilege 532 WMIC.exe Token: SeDebugPrivilege 532 WMIC.exe Token: SeSystemEnvironmentPrivilege 532 WMIC.exe Token: SeRemoteShutdownPrivilege 532 WMIC.exe Token: SeUndockPrivilege 532 WMIC.exe Token: SeManageVolumePrivilege 532 WMIC.exe Token: 33 532 WMIC.exe Token: 34 532 WMIC.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
4aa0fef7356c18214f9c9bb3a9ea16cd.exeexplorer.execmd.execmd.execmd.exedescription pid Process procid_target PID 1468 wrote to memory of 1880 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 28 PID 1468 wrote to memory of 1880 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 28 PID 1468 wrote to memory of 1880 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 28 PID 1468 wrote to memory of 1880 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 28 PID 1468 wrote to memory of 816 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 29 PID 1468 wrote to memory of 816 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 29 PID 1468 wrote to memory of 816 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 29 PID 1468 wrote to memory of 816 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 29 PID 1468 wrote to memory of 816 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 29 PID 1468 wrote to memory of 816 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 29 PID 1468 wrote to memory of 816 1468 4aa0fef7356c18214f9c9bb3a9ea16cd.exe 29 PID 1880 wrote to memory of 1816 1880 explorer.exe 30 PID 1880 wrote to memory of 1816 1880 explorer.exe 30 PID 1880 wrote to memory of 1816 1880 explorer.exe 30 PID 1880 wrote to memory of 1816 1880 explorer.exe 30 PID 1880 wrote to memory of 824 1880 explorer.exe 32 PID 1880 wrote to memory of 824 1880 explorer.exe 32 PID 1880 wrote to memory of 824 1880 explorer.exe 32 PID 1880 wrote to memory of 824 1880 explorer.exe 32 PID 1880 wrote to memory of 1544 1880 explorer.exe 33 PID 1880 wrote to memory of 1544 1880 explorer.exe 33 PID 1880 wrote to memory of 1544 1880 explorer.exe 33 PID 1880 wrote to memory of 1544 1880 explorer.exe 33 PID 1880 wrote to memory of 1424 1880 explorer.exe 35 PID 1880 wrote to memory of 1424 1880 explorer.exe 35 PID 1880 wrote to memory of 1424 1880 explorer.exe 35 PID 1880 wrote to memory of 1424 1880 explorer.exe 35 PID 1880 wrote to memory of 544 1880 explorer.exe 36 PID 1880 wrote to memory of 544 1880 explorer.exe 36 PID 1880 wrote to memory of 544 1880 explorer.exe 36 PID 1880 wrote to memory of 544 1880 explorer.exe 36 PID 1880 wrote to memory of 812 1880 explorer.exe 39 PID 1880 wrote to memory of 812 1880 explorer.exe 39 PID 1880 wrote to memory of 812 1880 explorer.exe 39 PID 1880 wrote to memory of 812 1880 explorer.exe 39 PID 1880 wrote to memory of 1844 1880 explorer.exe 41 PID 1880 wrote to memory of 1844 1880 explorer.exe 41 PID 1880 wrote to memory of 1844 1880 explorer.exe 41 PID 1880 wrote to memory of 1844 1880 explorer.exe 41 PID 544 wrote to memory of 1636 544 cmd.exe 43 PID 544 wrote to memory of 1636 544 cmd.exe 43 PID 544 wrote to memory of 1636 544 cmd.exe 43 PID 544 wrote to memory of 1636 544 cmd.exe 43 PID 1816 wrote to memory of 532 1816 cmd.exe 44 PID 1816 wrote to memory of 532 1816 cmd.exe 44 PID 1816 wrote to memory of 532 1816 cmd.exe 44 PID 1816 wrote to memory of 532 1816 cmd.exe 44 PID 812 wrote to memory of 968 812 cmd.exe 46 PID 812 wrote to memory of 968 812 cmd.exe 46 PID 812 wrote to memory of 968 812 cmd.exe 46 PID 812 wrote to memory of 968 812 cmd.exe 46 PID 812 wrote to memory of 520 812 cmd.exe 48 PID 812 wrote to memory of 520 812 cmd.exe 48 PID 812 wrote to memory of 520 812 cmd.exe 48 PID 812 wrote to memory of 520 812 cmd.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aa0fef7356c18214f9c9bb3a9ea16cd.exe"C:\Users\Admin\AppData\Local\Temp\4aa0fef7356c18214f9c9bb3a9ea16cd.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:532
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:1544
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:1424
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:520
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1844
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:816
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
406B
MD5ef572e2c7b1bbd57654b36e8dcfdc37a
SHA1b84c4db6d0dfd415c289d0c8ae099aea4001e3b7
SHA256e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64
SHA512b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9
-
Filesize
216KB
MD54aa0fef7356c18214f9c9bb3a9ea16cd
SHA192e655dbe599a3ecfc9c8f510ccc03f81185f660
SHA25624efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
SHA5122c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10
-
Filesize
216KB
MD54aa0fef7356c18214f9c9bb3a9ea16cd
SHA192e655dbe599a3ecfc9c8f510ccc03f81185f660
SHA25624efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
SHA5122c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10
-
Filesize
216KB
MD54aa0fef7356c18214f9c9bb3a9ea16cd
SHA192e655dbe599a3ecfc9c8f510ccc03f81185f660
SHA25624efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
SHA5122c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10
-
Filesize
216KB
MD54aa0fef7356c18214f9c9bb3a9ea16cd
SHA192e655dbe599a3ecfc9c8f510ccc03f81185f660
SHA25624efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
SHA5122c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10
-
Filesize
216KB
MD54aa0fef7356c18214f9c9bb3a9ea16cd
SHA192e655dbe599a3ecfc9c8f510ccc03f81185f660
SHA25624efa10a2b51c5fd6e45da6babd4e797d9cae399be98941f950abf7b5e9a4cd7
SHA5122c0cb5a6ecac3dde2fea800fdbb53f13f7b057216487cd9889218f7cf63b4b98cd6c3ba4cd1866d8cf9ed52b0a5b8a0da971566fa4e26ecebf119da1048f9c10