Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 19:25
Static task
static1
Behavioral task
behavioral1
Sample
0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe
Resource
win10v2004-20231215-en
General
-
Target
0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe
-
Size
216KB
-
MD5
005cd35ae3c5d9c94da09408ad5a2e9f
-
SHA1
0b2489d0b6cffe82d995cc3682cd338dcbd46ba1
-
SHA256
28a0c6fe558e50b9d711b83913310fa8fb9937674c5b8980ed88ff7f1399abd9
-
SHA512
dbcc5decfcd9e08c9fc195e77e93765f090846a5a37f731eabba1c9fdb64471d6ed6d656ae9884b129b75fe1dd30fa5d70deb914a403caf5142e2d534a2ec31a
-
SSDEEP
3072:m17DaAz38w3vM7F6PFwgBZTGFKQ+avVe+gGooSlFC2OLKKZAFEMpo4Iv1k:Gb81F6Pf2KQ+aVB2fJqh4Id
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (590) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-3791175113-1062217823-1177695025-1000\desktop.ini 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\E: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\R: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\T: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\O: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\G: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\Y: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\H: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\L: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\Z: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\X: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\V: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\M: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\U: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\I: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\A: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\J: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\K: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\N: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\Q: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\P: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\S: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe File opened (read-only) \??\B: 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe -
Modifies boot configuration data using bcdedit 4 IoCs
pid Process 796 bcdedit.exe 4104 bcdedit.exe 1284 bcdedit.exe 3808 bcdedit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\readme.bmp" 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 856 vssadmin.exe 3744 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\Desktop\WallpaperStyle = "0" 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\Desktop\TileWallpaper = "0" 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4848 WMIC.exe Token: SeSecurityPrivilege 4848 WMIC.exe Token: SeTakeOwnershipPrivilege 4848 WMIC.exe Token: SeLoadDriverPrivilege 4848 WMIC.exe Token: SeSystemProfilePrivilege 4848 WMIC.exe Token: SeSystemtimePrivilege 4848 WMIC.exe Token: SeProfSingleProcessPrivilege 4848 WMIC.exe Token: SeIncBasePriorityPrivilege 4848 WMIC.exe Token: SeCreatePagefilePrivilege 4848 WMIC.exe Token: SeBackupPrivilege 4848 WMIC.exe Token: SeRestorePrivilege 4848 WMIC.exe Token: SeShutdownPrivilege 4848 WMIC.exe Token: SeDebugPrivilege 4848 WMIC.exe Token: SeSystemEnvironmentPrivilege 4848 WMIC.exe Token: SeRemoteShutdownPrivilege 4848 WMIC.exe Token: SeUndockPrivilege 4848 WMIC.exe Token: SeManageVolumePrivilege 4848 WMIC.exe Token: 33 4848 WMIC.exe Token: 34 4848 WMIC.exe Token: 35 4848 WMIC.exe Token: 36 4848 WMIC.exe Token: SeIncreaseQuotaPrivilege 4848 WMIC.exe Token: SeSecurityPrivilege 4848 WMIC.exe Token: SeTakeOwnershipPrivilege 4848 WMIC.exe Token: SeLoadDriverPrivilege 4848 WMIC.exe Token: SeSystemProfilePrivilege 4848 WMIC.exe Token: SeSystemtimePrivilege 4848 WMIC.exe Token: SeProfSingleProcessPrivilege 4848 WMIC.exe Token: SeIncBasePriorityPrivilege 4848 WMIC.exe Token: SeCreatePagefilePrivilege 4848 WMIC.exe Token: SeBackupPrivilege 4848 WMIC.exe Token: SeRestorePrivilege 4848 WMIC.exe Token: SeShutdownPrivilege 4848 WMIC.exe Token: SeDebugPrivilege 4848 WMIC.exe Token: SeSystemEnvironmentPrivilege 4848 WMIC.exe Token: SeRemoteShutdownPrivilege 4848 WMIC.exe Token: SeUndockPrivilege 4848 WMIC.exe Token: SeManageVolumePrivilege 4848 WMIC.exe Token: 33 4848 WMIC.exe Token: 34 4848 WMIC.exe Token: 35 4848 WMIC.exe Token: 36 4848 WMIC.exe Token: SeBackupPrivilege 900 vssvc.exe Token: SeRestorePrivilege 900 vssvc.exe Token: SeAuditPrivilege 900 vssvc.exe Token: SeIncreaseQuotaPrivilege 3320 WMIC.exe Token: SeSecurityPrivilege 3320 WMIC.exe Token: SeTakeOwnershipPrivilege 3320 WMIC.exe Token: SeLoadDriverPrivilege 3320 WMIC.exe Token: SeSystemProfilePrivilege 3320 WMIC.exe Token: SeSystemtimePrivilege 3320 WMIC.exe Token: SeProfSingleProcessPrivilege 3320 WMIC.exe Token: SeIncBasePriorityPrivilege 3320 WMIC.exe Token: SeCreatePagefilePrivilege 3320 WMIC.exe Token: SeBackupPrivilege 3320 WMIC.exe Token: SeRestorePrivilege 3320 WMIC.exe Token: SeShutdownPrivilege 3320 WMIC.exe Token: SeDebugPrivilege 3320 WMIC.exe Token: SeSystemEnvironmentPrivilege 3320 WMIC.exe Token: SeRemoteShutdownPrivilege 3320 WMIC.exe Token: SeUndockPrivilege 3320 WMIC.exe Token: SeManageVolumePrivilege 3320 WMIC.exe Token: 33 3320 WMIC.exe Token: 34 3320 WMIC.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3376 wrote to memory of 2496 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 77 PID 3376 wrote to memory of 2496 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 77 PID 3376 wrote to memory of 2108 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 75 PID 3376 wrote to memory of 2108 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 75 PID 3376 wrote to memory of 1836 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 70 PID 3376 wrote to memory of 1836 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 70 PID 3376 wrote to memory of 4920 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 72 PID 3376 wrote to memory of 4920 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 72 PID 2108 wrote to memory of 4848 2108 cmd.exe 97 PID 2108 wrote to memory of 4848 2108 cmd.exe 97 PID 2496 wrote to memory of 856 2496 cmd.exe 96 PID 2496 wrote to memory of 856 2496 cmd.exe 96 PID 1836 wrote to memory of 796 1836 cmd.exe 98 PID 1836 wrote to memory of 796 1836 cmd.exe 98 PID 4920 wrote to memory of 4104 4920 cmd.exe 99 PID 4920 wrote to memory of 4104 4920 cmd.exe 99 PID 3376 wrote to memory of 2952 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 104 PID 3376 wrote to memory of 2952 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 104 PID 3376 wrote to memory of 460 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 106 PID 3376 wrote to memory of 460 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 106 PID 3376 wrote to memory of 3728 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 108 PID 3376 wrote to memory of 3728 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 108 PID 3376 wrote to memory of 3792 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 110 PID 3376 wrote to memory of 3792 3376 0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe 110 PID 2952 wrote to memory of 3744 2952 cmd.exe 112 PID 2952 wrote to memory of 3744 2952 cmd.exe 112 PID 460 wrote to memory of 3320 460 cmd.exe 113 PID 460 wrote to memory of 3320 460 cmd.exe 113 PID 3728 wrote to memory of 1284 3728 cmd.exe 114 PID 3728 wrote to memory of 1284 3728 cmd.exe 114 PID 3792 wrote to memory of 3808 3792 cmd.exe 115 PID 3792 wrote to memory of 3808 3792 cmd.exe 115 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe"C:\Users\Admin\AppData\Local\Temp\0ab68d9216c85e6ddd00ff80c9c441349b3d43f15d76fa4256e70f3585a84240.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:796
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:856
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3744
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1284
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3808
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:5012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b05e32b7e78e82f01f6f0c7d1411ee67
SHA12e1dda46f8561858b378d19a24b839062f794274
SHA256f058bc2a88431119f286f2708751f25449dc1d58e1c87de3bb38aff764c814a8
SHA5126cb7c842a48b9f982ac87280ded95e206e2b9055f9f51ea84f6060470a61a35decbb688650c0d6b7c318df018078af0c0a1afe0ce65db1b460d75ae7800e2d3c