Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
88s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
28/01/2024, 23:04
Static task
static1
Behavioral task
behavioral1
Sample
4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe
Resource
win10v2004-20231222-en
General
-
Target
4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe
-
Size
216KB
-
MD5
89bd7a775337d96d0aca2a87107ebd93
-
SHA1
5e1d95de8db5d25ecc91bf92add8dc7cc908e984
-
SHA256
fbf217ab8daaecf8825f65ba068b39fc031c859a69c1a619ee464dba27631db0
-
SHA512
270bb3b08e28016f7f18f35334287ffd87bdb11ab71774e2f11130bc2c211a3784c57e6629d8c4d5aa687f161fdee59016fc7155df4bdb7e80ab955f4f091011
-
SSDEEP
3072:m17DaAz38w3vl7F6PFwgBZTGFKQ+avVe+gGooSlFC2OLKKZAFEMpo4Iv1k:Gb8EF6Pf2KQ+aVB2fJqh4Id
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (564) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-1168293393-3419776239-306423207-1000\desktop.ini 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\B: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\Q: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\O: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\A: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\K: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\Z: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\W: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\R: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\Y: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\X: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\N: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\E: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\T: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\U: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\P: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\H: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\M: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\I: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\S: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\G: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\J: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe File opened (read-only) \??\L: 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe -
Modifies boot configuration data using bcdedit 4 IoCs
pid Process 1576 bcdedit.exe 1328 bcdedit.exe 3784 bcdedit.exe 1436 bcdedit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\readme.bmp" 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 60 vssadmin.exe 1344 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\WallpaperStyle = "0" 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe Set value (str) \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\Desktop\TileWallpaper = "0" 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4976 WMIC.exe Token: SeSecurityPrivilege 4976 WMIC.exe Token: SeTakeOwnershipPrivilege 4976 WMIC.exe Token: SeLoadDriverPrivilege 4976 WMIC.exe Token: SeSystemProfilePrivilege 4976 WMIC.exe Token: SeSystemtimePrivilege 4976 WMIC.exe Token: SeProfSingleProcessPrivilege 4976 WMIC.exe Token: SeIncBasePriorityPrivilege 4976 WMIC.exe Token: SeCreatePagefilePrivilege 4976 WMIC.exe Token: SeBackupPrivilege 4976 WMIC.exe Token: SeRestorePrivilege 4976 WMIC.exe Token: SeShutdownPrivilege 4976 WMIC.exe Token: SeDebugPrivilege 4976 WMIC.exe Token: SeSystemEnvironmentPrivilege 4976 WMIC.exe Token: SeRemoteShutdownPrivilege 4976 WMIC.exe Token: SeUndockPrivilege 4976 WMIC.exe Token: SeManageVolumePrivilege 4976 WMIC.exe Token: 33 4976 WMIC.exe Token: 34 4976 WMIC.exe Token: 35 4976 WMIC.exe Token: 36 4976 WMIC.exe Token: SeIncreaseQuotaPrivilege 4976 WMIC.exe Token: SeSecurityPrivilege 4976 WMIC.exe Token: SeTakeOwnershipPrivilege 4976 WMIC.exe Token: SeLoadDriverPrivilege 4976 WMIC.exe Token: SeSystemProfilePrivilege 4976 WMIC.exe Token: SeSystemtimePrivilege 4976 WMIC.exe Token: SeProfSingleProcessPrivilege 4976 WMIC.exe Token: SeIncBasePriorityPrivilege 4976 WMIC.exe Token: SeCreatePagefilePrivilege 4976 WMIC.exe Token: SeBackupPrivilege 4976 WMIC.exe Token: SeRestorePrivilege 4976 WMIC.exe Token: SeShutdownPrivilege 4976 WMIC.exe Token: SeDebugPrivilege 4976 WMIC.exe Token: SeSystemEnvironmentPrivilege 4976 WMIC.exe Token: SeRemoteShutdownPrivilege 4976 WMIC.exe Token: SeUndockPrivilege 4976 WMIC.exe Token: SeManageVolumePrivilege 4976 WMIC.exe Token: 33 4976 WMIC.exe Token: 34 4976 WMIC.exe Token: 35 4976 WMIC.exe Token: 36 4976 WMIC.exe Token: SeBackupPrivilege 4732 vssvc.exe Token: SeRestorePrivilege 4732 vssvc.exe Token: SeAuditPrivilege 4732 vssvc.exe Token: SeIncreaseQuotaPrivilege 1516 WMIC.exe Token: SeSecurityPrivilege 1516 WMIC.exe Token: SeTakeOwnershipPrivilege 1516 WMIC.exe Token: SeLoadDriverPrivilege 1516 WMIC.exe Token: SeSystemProfilePrivilege 1516 WMIC.exe Token: SeSystemtimePrivilege 1516 WMIC.exe Token: SeProfSingleProcessPrivilege 1516 WMIC.exe Token: SeIncBasePriorityPrivilege 1516 WMIC.exe Token: SeCreatePagefilePrivilege 1516 WMIC.exe Token: SeBackupPrivilege 1516 WMIC.exe Token: SeRestorePrivilege 1516 WMIC.exe Token: SeShutdownPrivilege 1516 WMIC.exe Token: SeDebugPrivilege 1516 WMIC.exe Token: SeSystemEnvironmentPrivilege 1516 WMIC.exe Token: SeRemoteShutdownPrivilege 1516 WMIC.exe Token: SeUndockPrivilege 1516 WMIC.exe Token: SeManageVolumePrivilege 1516 WMIC.exe Token: 33 1516 WMIC.exe Token: 34 1516 WMIC.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3584 wrote to memory of 3476 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 87 PID 3584 wrote to memory of 3476 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 87 PID 3584 wrote to memory of 1456 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 89 PID 3584 wrote to memory of 1456 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 89 PID 3584 wrote to memory of 1020 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 91 PID 3584 wrote to memory of 1020 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 91 PID 3584 wrote to memory of 392 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 93 PID 3584 wrote to memory of 392 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 93 PID 1456 wrote to memory of 4976 1456 cmd.exe 96 PID 1456 wrote to memory of 4976 1456 cmd.exe 96 PID 3476 wrote to memory of 60 3476 cmd.exe 98 PID 3476 wrote to memory of 60 3476 cmd.exe 98 PID 1020 wrote to memory of 1576 1020 cmd.exe 97 PID 1020 wrote to memory of 1576 1020 cmd.exe 97 PID 392 wrote to memory of 1328 392 cmd.exe 99 PID 392 wrote to memory of 1328 392 cmd.exe 99 PID 3584 wrote to memory of 2540 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 107 PID 3584 wrote to memory of 2540 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 107 PID 3584 wrote to memory of 2332 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 109 PID 3584 wrote to memory of 2332 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 109 PID 3584 wrote to memory of 4184 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 111 PID 3584 wrote to memory of 4184 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 111 PID 3584 wrote to memory of 3620 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 113 PID 3584 wrote to memory of 3620 3584 4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe 113 PID 2540 wrote to memory of 1344 2540 cmd.exe 115 PID 2540 wrote to memory of 1344 2540 cmd.exe 115 PID 3620 wrote to memory of 1436 3620 cmd.exe 117 PID 3620 wrote to memory of 1436 3620 cmd.exe 117 PID 4184 wrote to memory of 3784 4184 cmd.exe 116 PID 4184 wrote to memory of 3784 4184 cmd.exe 116 PID 2332 wrote to memory of 1516 2332 cmd.exe 118 PID 2332 wrote to memory of 1516 2332 cmd.exe 118 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe"C:\Users\Admin\AppData\Local\Temp\4a11b257b2c12a77e16e5d2ba735d24a3092ba52773be43520b1fecb253ad764.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:60
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1344
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1436
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:5028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b05e32b7e78e82f01f6f0c7d1411ee67
SHA12e1dda46f8561858b378d19a24b839062f794274
SHA256f058bc2a88431119f286f2708751f25449dc1d58e1c87de3bb38aff764c814a8
SHA5126cb7c842a48b9f982ac87280ded95e206e2b9055f9f51ea84f6060470a61a35decbb688650c0d6b7c318df018078af0c0a1afe0ce65db1b460d75ae7800e2d3c