Analysis
-
max time kernel
175s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
09-12-2022 15:05
Behavioral task
behavioral1
Sample
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe
Resource
win10v2004-20220812-en
General
-
Target
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe
-
Size
669KB
-
MD5
489e246b8f55137cd70e4b2d718ff85f
-
SHA1
444e3fd11ac385ab333db41420e5c4fd2e47a5ba
-
SHA256
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd
-
SHA512
25301655af73d40156d5761883198e519887d6dd24c282602a43cba8d029e108a26a29fa9b99e80c559a2916e311a6726dfbe8ef43c75dac503a3d33fa8464f7
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DRKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWMKrKe
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\how_to_back_files.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1976 svhost.exe -
Processes:
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3385717845-2518323428-350143044-1000\desktop.ini fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exedescription ioc process File opened (read-only) \??\B: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\F: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\L: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\O: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\S: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\X: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\Z: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\A: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\K: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\M: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\Q: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\G: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\I: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\P: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\R: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\T: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\U: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\W: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\H: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\J: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\N: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\V: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\Y: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe File opened (read-only) \??\E: fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1988 vssadmin.exe 680 vssadmin.exe 1620 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exepid process 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1500 vssvc.exe Token: SeRestorePrivilege 1500 vssvc.exe Token: SeAuditPrivilege 1500 vssvc.exe Token: SeIncreaseQuotaPrivilege 1156 wmic.exe Token: SeSecurityPrivilege 1156 wmic.exe Token: SeTakeOwnershipPrivilege 1156 wmic.exe Token: SeLoadDriverPrivilege 1156 wmic.exe Token: SeSystemProfilePrivilege 1156 wmic.exe Token: SeSystemtimePrivilege 1156 wmic.exe Token: SeProfSingleProcessPrivilege 1156 wmic.exe Token: SeIncBasePriorityPrivilege 1156 wmic.exe Token: SeCreatePagefilePrivilege 1156 wmic.exe Token: SeBackupPrivilege 1156 wmic.exe Token: SeRestorePrivilege 1156 wmic.exe Token: SeShutdownPrivilege 1156 wmic.exe Token: SeDebugPrivilege 1156 wmic.exe Token: SeSystemEnvironmentPrivilege 1156 wmic.exe Token: SeRemoteShutdownPrivilege 1156 wmic.exe Token: SeUndockPrivilege 1156 wmic.exe Token: SeManageVolumePrivilege 1156 wmic.exe Token: 33 1156 wmic.exe Token: 34 1156 wmic.exe Token: 35 1156 wmic.exe Token: SeIncreaseQuotaPrivilege 1560 wmic.exe Token: SeSecurityPrivilege 1560 wmic.exe Token: SeTakeOwnershipPrivilege 1560 wmic.exe Token: SeLoadDriverPrivilege 1560 wmic.exe Token: SeSystemProfilePrivilege 1560 wmic.exe Token: SeSystemtimePrivilege 1560 wmic.exe Token: SeProfSingleProcessPrivilege 1560 wmic.exe Token: SeIncBasePriorityPrivilege 1560 wmic.exe Token: SeCreatePagefilePrivilege 1560 wmic.exe Token: SeBackupPrivilege 1560 wmic.exe Token: SeRestorePrivilege 1560 wmic.exe Token: SeShutdownPrivilege 1560 wmic.exe Token: SeDebugPrivilege 1560 wmic.exe Token: SeSystemEnvironmentPrivilege 1560 wmic.exe Token: SeRemoteShutdownPrivilege 1560 wmic.exe Token: SeUndockPrivilege 1560 wmic.exe Token: SeManageVolumePrivilege 1560 wmic.exe Token: 33 1560 wmic.exe Token: 34 1560 wmic.exe Token: 35 1560 wmic.exe Token: SeIncreaseQuotaPrivilege 1932 wmic.exe Token: SeSecurityPrivilege 1932 wmic.exe Token: SeTakeOwnershipPrivilege 1932 wmic.exe Token: SeLoadDriverPrivilege 1932 wmic.exe Token: SeSystemProfilePrivilege 1932 wmic.exe Token: SeSystemtimePrivilege 1932 wmic.exe Token: SeProfSingleProcessPrivilege 1932 wmic.exe Token: SeIncBasePriorityPrivilege 1932 wmic.exe Token: SeCreatePagefilePrivilege 1932 wmic.exe Token: SeBackupPrivilege 1932 wmic.exe Token: SeRestorePrivilege 1932 wmic.exe Token: SeShutdownPrivilege 1932 wmic.exe Token: SeDebugPrivilege 1932 wmic.exe Token: SeSystemEnvironmentPrivilege 1932 wmic.exe Token: SeRemoteShutdownPrivilege 1932 wmic.exe Token: SeUndockPrivilege 1932 wmic.exe Token: SeManageVolumePrivilege 1932 wmic.exe Token: 33 1932 wmic.exe Token: 34 1932 wmic.exe Token: 35 1932 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exetaskeng.exedescription pid process target process PID 1228 wrote to memory of 1988 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1988 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1988 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1988 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1156 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1156 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1156 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1156 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 680 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 680 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 680 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 680 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1560 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1560 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1560 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1560 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1620 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1620 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1620 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1620 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe vssadmin.exe PID 1228 wrote to memory of 1932 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1932 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1932 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 1228 wrote to memory of 1932 1228 fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe wmic.exe PID 832 wrote to memory of 1976 832 taskeng.exe svhost.exe PID 832 wrote to memory of 1976 832 taskeng.exe svhost.exe PID 832 wrote to memory of 1976 832 taskeng.exe svhost.exe PID 832 wrote to memory of 1976 832 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe"C:\Users\Admin\AppData\Local\Temp\fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1228 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1988
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:680
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1620
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
C:\Windows\system32\taskeng.exetaskeng.exe {AA18A29B-0994-481F-9882-A5BC22D0EF64} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1976
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5489e246b8f55137cd70e4b2d718ff85f
SHA1444e3fd11ac385ab333db41420e5c4fd2e47a5ba
SHA256fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd
SHA51225301655af73d40156d5761883198e519887d6dd24c282602a43cba8d029e108a26a29fa9b99e80c559a2916e311a6726dfbe8ef43c75dac503a3d33fa8464f7
-
Filesize
669KB
MD5489e246b8f55137cd70e4b2d718ff85f
SHA1444e3fd11ac385ab333db41420e5c4fd2e47a5ba
SHA256fc0f65213e7ad5960378433efc55642c116c750e10cb881ed7297f361b6be7dd
SHA51225301655af73d40156d5761883198e519887d6dd24c282602a43cba8d029e108a26a29fa9b99e80c559a2916e311a6726dfbe8ef43c75dac503a3d33fa8464f7