Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 00:03
Behavioral task
behavioral1
Sample
96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe
Resource
win10v2004-20231215-en
General
-
Target
96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe
-
Size
99KB
-
MD5
64d1d526ffed3c277c3fc4eb84fab4b0
-
SHA1
ff64f5dfd0da1b9151597f7583ea4c220f207f8c
-
SHA256
37fc9862afe543d0822e0df7ff59715dc70ff6a6d66f2a8ee12841cd21e67834
-
SHA512
97dc12c55fcf7a9bc54a07e3bf75591b6694252f206ef73c0bd0fdfd32cd84e5f704446da4d8f27931d4a71b67ad6a3dfc6888820af27dcf90183c9bb4b5afab
-
SSDEEP
1536:5Ij4aC6XEL1h8vJPW80Z/mS0ZTEk2PNzBTvLFKb1sWDYwN1UA6hA37n:o7a1iQMTEk2PNzOsnwd6hA
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 2 IoCs
resource yara_rule behavioral2/memory/3868-1473-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/3868-1475-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Detects executables containing many references to VEEAM. Observed in ransomware 2 IoCs
resource yara_rule behavioral2/memory/3868-1473-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/3868-1475-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM -
Detects executables referencing many IR and analysis tools 2 IoCs
resource yara_rule behavioral2/memory/3868-1473-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/3868-1475-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools -
Renames multiple (615) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
UPX dump on OEP (original entry point) 3 IoCs
resource yara_rule behavioral2/memory/3868-0-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp UPX behavioral2/memory/3868-1473-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp UPX behavioral2/memory/3868-1475-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp UPX -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe -
resource yara_rule behavioral2/memory/3868-0-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp upx behavioral2/memory/3868-1473-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp upx behavioral2/memory/3868-1475-0x00007FF7A74A0000-0x00007FF7A74E2000-memory.dmp upx -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-1497073144-2389943819-3385106915-1000\desktop.ini 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\E: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\T: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\I: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\H: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\J: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\N: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\U: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\S: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\K: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\Z: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\V: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\Q: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\Y: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\B: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\M: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\G: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\X: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\W: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\R: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\O: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\P: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe File opened (read-only) \??\A: 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe -
Modifies boot configuration data using bcdedit 4 IoCs
pid Process 2348 bcdedit.exe 2128 bcdedit.exe 3500 bcdedit.exe 3784 bcdedit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\readme.bmp" 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1676 vssadmin.exe 1340 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\Desktop\WallpaperStyle = "0" 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\Desktop\TileWallpaper = "0" 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2188 WMIC.exe Token: SeSecurityPrivilege 2188 WMIC.exe Token: SeTakeOwnershipPrivilege 2188 WMIC.exe Token: SeLoadDriverPrivilege 2188 WMIC.exe Token: SeSystemProfilePrivilege 2188 WMIC.exe Token: SeSystemtimePrivilege 2188 WMIC.exe Token: SeProfSingleProcessPrivilege 2188 WMIC.exe Token: SeIncBasePriorityPrivilege 2188 WMIC.exe Token: SeCreatePagefilePrivilege 2188 WMIC.exe Token: SeBackupPrivilege 2188 WMIC.exe Token: SeRestorePrivilege 2188 WMIC.exe Token: SeShutdownPrivilege 2188 WMIC.exe Token: SeDebugPrivilege 2188 WMIC.exe Token: SeSystemEnvironmentPrivilege 2188 WMIC.exe Token: SeRemoteShutdownPrivilege 2188 WMIC.exe Token: SeUndockPrivilege 2188 WMIC.exe Token: SeManageVolumePrivilege 2188 WMIC.exe Token: 33 2188 WMIC.exe Token: 34 2188 WMIC.exe Token: 35 2188 WMIC.exe Token: 36 2188 WMIC.exe Token: SeBackupPrivilege 748 vssvc.exe Token: SeRestorePrivilege 748 vssvc.exe Token: SeAuditPrivilege 748 vssvc.exe Token: SeIncreaseQuotaPrivilege 2188 WMIC.exe Token: SeSecurityPrivilege 2188 WMIC.exe Token: SeTakeOwnershipPrivilege 2188 WMIC.exe Token: SeLoadDriverPrivilege 2188 WMIC.exe Token: SeSystemProfilePrivilege 2188 WMIC.exe Token: SeSystemtimePrivilege 2188 WMIC.exe Token: SeProfSingleProcessPrivilege 2188 WMIC.exe Token: SeIncBasePriorityPrivilege 2188 WMIC.exe Token: SeCreatePagefilePrivilege 2188 WMIC.exe Token: SeBackupPrivilege 2188 WMIC.exe Token: SeRestorePrivilege 2188 WMIC.exe Token: SeShutdownPrivilege 2188 WMIC.exe Token: SeDebugPrivilege 2188 WMIC.exe Token: SeSystemEnvironmentPrivilege 2188 WMIC.exe Token: SeRemoteShutdownPrivilege 2188 WMIC.exe Token: SeUndockPrivilege 2188 WMIC.exe Token: SeManageVolumePrivilege 2188 WMIC.exe Token: 33 2188 WMIC.exe Token: 34 2188 WMIC.exe Token: 35 2188 WMIC.exe Token: 36 2188 WMIC.exe Token: SeIncreaseQuotaPrivilege 2804 WMIC.exe Token: SeSecurityPrivilege 2804 WMIC.exe Token: SeTakeOwnershipPrivilege 2804 WMIC.exe Token: SeLoadDriverPrivilege 2804 WMIC.exe Token: SeSystemProfilePrivilege 2804 WMIC.exe Token: SeSystemtimePrivilege 2804 WMIC.exe Token: SeProfSingleProcessPrivilege 2804 WMIC.exe Token: SeIncBasePriorityPrivilege 2804 WMIC.exe Token: SeCreatePagefilePrivilege 2804 WMIC.exe Token: SeBackupPrivilege 2804 WMIC.exe Token: SeRestorePrivilege 2804 WMIC.exe Token: SeShutdownPrivilege 2804 WMIC.exe Token: SeDebugPrivilege 2804 WMIC.exe Token: SeSystemEnvironmentPrivilege 2804 WMIC.exe Token: SeRemoteShutdownPrivilege 2804 WMIC.exe Token: SeUndockPrivilege 2804 WMIC.exe Token: SeManageVolumePrivilege 2804 WMIC.exe Token: 33 2804 WMIC.exe Token: 34 2804 WMIC.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3868 wrote to memory of 4556 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 48 PID 3868 wrote to memory of 4556 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 48 PID 3868 wrote to memory of 4024 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 47 PID 3868 wrote to memory of 4024 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 47 PID 3868 wrote to memory of 3492 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 54 PID 3868 wrote to memory of 3492 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 54 PID 3868 wrote to memory of 4208 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 53 PID 3868 wrote to memory of 4208 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 53 PID 4556 wrote to memory of 1676 4556 cmd.exe 97 PID 4556 wrote to memory of 1676 4556 cmd.exe 97 PID 4024 wrote to memory of 2188 4024 cmd.exe 98 PID 4024 wrote to memory of 2188 4024 cmd.exe 98 PID 3492 wrote to memory of 2348 3492 cmd.exe 100 PID 3492 wrote to memory of 2348 3492 cmd.exe 100 PID 4208 wrote to memory of 2128 4208 Process not Found 101 PID 4208 wrote to memory of 2128 4208 Process not Found 101 PID 3868 wrote to memory of 2448 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 115 PID 3868 wrote to memory of 2448 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 115 PID 3868 wrote to memory of 4048 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 113 PID 3868 wrote to memory of 4048 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 113 PID 3868 wrote to memory of 4856 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 104 PID 3868 wrote to memory of 4856 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 104 PID 3868 wrote to memory of 2652 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 110 PID 3868 wrote to memory of 2652 3868 96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe 110 PID 2448 wrote to memory of 1340 2448 cmd.exe 105 PID 2448 wrote to memory of 1340 2448 cmd.exe 105 PID 4048 wrote to memory of 2804 4048 cmd.exe 106 PID 4048 wrote to memory of 2804 4048 cmd.exe 106 PID 2652 wrote to memory of 3500 2652 cmd.exe 107 PID 2652 wrote to memory of 3500 2652 cmd.exe 107 PID 4856 wrote to memory of 3784 4856 cmd.exe 108 PID 4856 wrote to memory of 3784 4856 cmd.exe 108 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe"C:\Users\Admin\AppData\Local\Temp\96f11bc9f9e0ab89f050350dceadd938be0523a78f727f15553a52048f859225.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵PID:4208
-
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:3784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2652
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:4048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2448
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:4768
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1340
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures1⤵
- Modifies boot configuration data using bcdedit
PID:3500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b05e32b7e78e82f01f6f0c7d1411ee67
SHA12e1dda46f8561858b378d19a24b839062f794274
SHA256f058bc2a88431119f286f2708751f25449dc1d58e1c87de3bb38aff764c814a8
SHA5126cb7c842a48b9f982ac87280ded95e206e2b9055f9f51ea84f6060470a61a35decbb688650c0d6b7c318df018078af0c0a1afe0ce65db1b460d75ae7800e2d3c