Resubmissions
30-07-2023 06:59
230730-hsjknsgd78 1030-07-2023 06:57
230730-hrd9kagd75 1028-07-2023 15:26
230728-svbyqadh66 10Analysis
-
max time kernel
40s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
30-07-2023 06:57
Static task
static1
Behavioral task
behavioral1
Sample
9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe
Resource
win10v2004-20230703-en
General
-
Target
9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe
-
Size
320KB
-
MD5
cb7786ac2d9c0b586ccbe12b3bc32693
-
SHA1
4d40f8743c194671a96211ee6b4c751a4bf50871
-
SHA256
9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453
-
SHA512
cee77848b9bed772e32aca5009ebde34bf1ef1ad62197630a20d9c9de3905e09881a9dc639bd56bc44f499815ed92cbc93d254423793f7bec58a4ff2e42a593e
-
SSDEEP
6144:Vk1F9vhVI8vzPW2t1BOGu1CuDq1hzF0r2Z:VeF9jI8vzPnt7YCF0SZ
Malware Config
Signatures
-
Clop
Ransomware discovered in early 2019 which has been actively developed since release.
-
Renames multiple (173) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 13 IoCs
Processes:
9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exedescription ioc process File opened for modification C:\Users\Admin\Documents\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Links\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Music\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exedescription ioc process File opened (read-only) \??\F: 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exepid process 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exeWMIC.exeWMIC.exedescription pid process Token: SeBackupPrivilege 1168 vssvc.exe Token: SeRestorePrivilege 1168 vssvc.exe Token: SeAuditPrivilege 1168 vssvc.exe Token: SeIncreaseQuotaPrivilege 2952 WMIC.exe Token: SeSecurityPrivilege 2952 WMIC.exe Token: SeTakeOwnershipPrivilege 2952 WMIC.exe Token: SeLoadDriverPrivilege 2952 WMIC.exe Token: SeSystemProfilePrivilege 2952 WMIC.exe Token: SeSystemtimePrivilege 2952 WMIC.exe Token: SeProfSingleProcessPrivilege 2952 WMIC.exe Token: SeIncBasePriorityPrivilege 2952 WMIC.exe Token: SeCreatePagefilePrivilege 2952 WMIC.exe Token: SeBackupPrivilege 2952 WMIC.exe Token: SeRestorePrivilege 2952 WMIC.exe Token: SeShutdownPrivilege 2952 WMIC.exe Token: SeDebugPrivilege 2952 WMIC.exe Token: SeSystemEnvironmentPrivilege 2952 WMIC.exe Token: SeRemoteShutdownPrivilege 2952 WMIC.exe Token: SeUndockPrivilege 2952 WMIC.exe Token: SeManageVolumePrivilege 2952 WMIC.exe Token: 33 2952 WMIC.exe Token: 34 2952 WMIC.exe Token: 35 2952 WMIC.exe Token: SeIncreaseQuotaPrivilege 2952 WMIC.exe Token: SeSecurityPrivilege 2952 WMIC.exe Token: SeTakeOwnershipPrivilege 2952 WMIC.exe Token: SeLoadDriverPrivilege 2952 WMIC.exe Token: SeSystemProfilePrivilege 2952 WMIC.exe Token: SeSystemtimePrivilege 2952 WMIC.exe Token: SeProfSingleProcessPrivilege 2952 WMIC.exe Token: SeIncBasePriorityPrivilege 2952 WMIC.exe Token: SeCreatePagefilePrivilege 2952 WMIC.exe Token: SeBackupPrivilege 2952 WMIC.exe Token: SeRestorePrivilege 2952 WMIC.exe Token: SeShutdownPrivilege 2952 WMIC.exe Token: SeDebugPrivilege 2952 WMIC.exe Token: SeSystemEnvironmentPrivilege 2952 WMIC.exe Token: SeRemoteShutdownPrivilege 2952 WMIC.exe Token: SeUndockPrivilege 2952 WMIC.exe Token: SeManageVolumePrivilege 2952 WMIC.exe Token: 33 2952 WMIC.exe Token: 34 2952 WMIC.exe Token: 35 2952 WMIC.exe Token: SeIncreaseQuotaPrivilege 2932 WMIC.exe Token: SeSecurityPrivilege 2932 WMIC.exe Token: SeTakeOwnershipPrivilege 2932 WMIC.exe Token: SeLoadDriverPrivilege 2932 WMIC.exe Token: SeSystemProfilePrivilege 2932 WMIC.exe Token: SeSystemtimePrivilege 2932 WMIC.exe Token: SeProfSingleProcessPrivilege 2932 WMIC.exe Token: SeIncBasePriorityPrivilege 2932 WMIC.exe Token: SeCreatePagefilePrivilege 2932 WMIC.exe Token: SeBackupPrivilege 2932 WMIC.exe Token: SeRestorePrivilege 2932 WMIC.exe Token: SeShutdownPrivilege 2932 WMIC.exe Token: SeDebugPrivilege 2932 WMIC.exe Token: SeSystemEnvironmentPrivilege 2932 WMIC.exe Token: SeRemoteShutdownPrivilege 2932 WMIC.exe Token: SeUndockPrivilege 2932 WMIC.exe Token: SeManageVolumePrivilege 2932 WMIC.exe Token: 33 2932 WMIC.exe Token: 34 2932 WMIC.exe Token: 35 2932 WMIC.exe Token: SeIncreaseQuotaPrivilege 2932 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1788 wrote to memory of 2904 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2904 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2904 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 2904 wrote to memory of 2952 2904 cmd.exe WMIC.exe PID 2904 wrote to memory of 2952 2904 cmd.exe WMIC.exe PID 2904 wrote to memory of 2952 2904 cmd.exe WMIC.exe PID 1788 wrote to memory of 2692 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2692 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2692 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 2692 wrote to memory of 2932 2692 cmd.exe WMIC.exe PID 2692 wrote to memory of 2932 2692 cmd.exe WMIC.exe PID 2692 wrote to memory of 2932 2692 cmd.exe WMIC.exe PID 1788 wrote to memory of 2944 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2944 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2944 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 2944 wrote to memory of 2132 2944 cmd.exe WMIC.exe PID 2944 wrote to memory of 2132 2944 cmd.exe WMIC.exe PID 2944 wrote to memory of 2132 2944 cmd.exe WMIC.exe PID 1788 wrote to memory of 2852 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2852 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2852 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 2852 wrote to memory of 2740 2852 cmd.exe WMIC.exe PID 2852 wrote to memory of 2740 2852 cmd.exe WMIC.exe PID 2852 wrote to memory of 2740 2852 cmd.exe WMIC.exe PID 1788 wrote to memory of 2736 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2736 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2736 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 2736 wrote to memory of 1324 2736 cmd.exe WMIC.exe PID 2736 wrote to memory of 1324 2736 cmd.exe WMIC.exe PID 2736 wrote to memory of 1324 2736 cmd.exe WMIC.exe PID 1788 wrote to memory of 2064 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2064 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2064 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 2064 wrote to memory of 2668 2064 cmd.exe WMIC.exe PID 2064 wrote to memory of 2668 2064 cmd.exe WMIC.exe PID 2064 wrote to memory of 2668 2064 cmd.exe WMIC.exe PID 1788 wrote to memory of 1864 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 1864 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 1864 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1864 wrote to memory of 1712 1864 cmd.exe WMIC.exe PID 1864 wrote to memory of 1712 1864 cmd.exe WMIC.exe PID 1864 wrote to memory of 1712 1864 cmd.exe WMIC.exe PID 1788 wrote to memory of 2248 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2248 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 2248 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 2248 wrote to memory of 2988 2248 cmd.exe WMIC.exe PID 2248 wrote to memory of 2988 2248 cmd.exe WMIC.exe PID 2248 wrote to memory of 2988 2248 cmd.exe WMIC.exe PID 1788 wrote to memory of 3060 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 3060 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 3060 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 3060 wrote to memory of 2120 3060 cmd.exe WMIC.exe PID 3060 wrote to memory of 2120 3060 cmd.exe WMIC.exe PID 3060 wrote to memory of 2120 3060 cmd.exe WMIC.exe PID 1788 wrote to memory of 1476 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 1476 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 1476 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1476 wrote to memory of 3000 1476 cmd.exe WMIC.exe PID 1476 wrote to memory of 3000 1476 cmd.exe WMIC.exe PID 1476 wrote to memory of 3000 1476 cmd.exe WMIC.exe PID 1788 wrote to memory of 1228 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 1228 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1788 wrote to memory of 1228 1788 9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe cmd.exe PID 1228 wrote to memory of 2252 1228 cmd.exe WMIC.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe"C:\Users\Admin\AppData\Local\Temp\9d0026a17b1bd281baf4cda8f6c7e52b9ed2edd180f8e3b85703931c50f11453.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CF2357D5-74F2-4D3A-86B6-7A13AF6F3D3C}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CF2357D5-74F2-4D3A-86B6-7A13AF6F3D3C}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{26A525AB-4CD6-48E4-AA31-EE83C4687F11}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{26A525AB-4CD6-48E4-AA31-EE83C4687F11}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{31AF4E21-1AB8-4187-9BC4-8F000FCE6A88}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{31AF4E21-1AB8-4187-9BC4-8F000FCE6A88}'" delete3⤵PID:2132
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D4A1AEEA-EF14-46A8-84EF-49A271D7582A}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{D4A1AEEA-EF14-46A8-84EF-49A271D7582A}'" delete3⤵PID:2740
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AEBDB55D-7560-4450-B5C1-C81EF0705361}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AEBDB55D-7560-4450-B5C1-C81EF0705361}'" delete3⤵PID:1324
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5CC8609E-FDDD-42B5-AC0C-D1CF23AFEC77}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5CC8609E-FDDD-42B5-AC0C-D1CF23AFEC77}'" delete3⤵PID:2668
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68E88BAA-2FDC-4CC1-B5F6-756DEF21CDA0}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68E88BAA-2FDC-4CC1-B5F6-756DEF21CDA0}'" delete3⤵PID:1712
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AD5A6321-F11F-4046-959F-5878B0635AF0}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AD5A6321-F11F-4046-959F-5878B0635AF0}'" delete3⤵PID:2988
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BEC42C2C-51A9-46FA-8FB1-9534FB1CC26F}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BEC42C2C-51A9-46FA-8FB1-9534FB1CC26F}'" delete3⤵PID:2120
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F7F1CCEF-9BBA-4DD3-8F3B-3949F4175D3D}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F7F1CCEF-9BBA-4DD3-8F3B-3949F4175D3D}'" delete3⤵PID:3000
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5FAD2525-CE8D-4542-95F5-297D91A0941B}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5FAD2525-CE8D-4542-95F5-297D91A0941B}'" delete3⤵PID:2252
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{21FC492E-72CE-4086-B947-85988918528C}'" delete2⤵PID:1056
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{21FC492E-72CE-4086-B947-85988918528C}'" delete3⤵PID:616
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39E16D30-E44E-4000-842E-3BB3815D8DA7}'" delete2⤵PID:2492
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{39E16D30-E44E-4000-842E-3BB3815D8DA7}'" delete3⤵PID:2580
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{14078C2D-440B-48A3-BE75-42FEC24F4112}'" delete2⤵PID:2080
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{14078C2D-440B-48A3-BE75-42FEC24F4112}'" delete3⤵PID:2184
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56769837-99DB-48C2-9809-835B8B9ADD43}'" delete2⤵PID:2172
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{56769837-99DB-48C2-9809-835B8B9ADD43}'" delete3⤵PID:2336
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{604549CF-81C6-48E9-AE3F-4F00F3C0E521}'" delete2⤵PID:2532
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{604549CF-81C6-48E9-AE3F-4F00F3C0E521}'" delete3⤵PID:2504
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CC086168-6DF7-42A3-AAD5-3F5C8012F961}'" delete2⤵PID:1804
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{CC086168-6DF7-42A3-AAD5-3F5C8012F961}'" delete3⤵PID:688
-
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3E994A54-AC5B-4CC1-AFAD-813A2FEDFC0C}'" delete2⤵PID:952
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3E994A54-AC5B-4CC1-AFAD-813A2FEDFC0C}'" delete3⤵PID:1692
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\How To Restore Your Files.txt1⤵PID:568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1021B
MD5cc40a2ba1af80ab73e9496c5a1b5dc2e
SHA15a927aad3208578199780627917985c677fd0f07
SHA256a8363ff2d8ac192a8edd3aa9c8f7f3966ddefe1a3b65a9bc0566c2c79189fee4
SHA5125faaf001854fc9f2d865fa9b1dc46e7aacabb4b6104323dc1c9fe142141871a735fdc7780f36ca4736867aaca7212472a1ac6197cd60c1f72782a9de034f4b45