Analysis
-
max time kernel
136s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 17:16
Static task
static1
Behavioral task
behavioral1
Sample
af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe
Resource
win10v2004-20231215-en
General
-
Target
af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe
-
Size
216KB
-
MD5
3b957a9f74d88a952a5b5bb187e012bb
-
SHA1
7d3a1d8a9b61eb9a93ad8b32f90db48f05e1e168
-
SHA256
022dee1625c30fc17cfc0be7681c1866968c07378d14426da47e641caacdf00d
-
SHA512
401cd8b27d1196fbb9ffd4082219f2c8eda07864e67be3c8d3c5e7bbc40c622797314d0d3ed4be9d185b5ed8e6a48b951c66ea08e9718e12b3cf9dba6f9aa574
-
SSDEEP
3072:m17DaAz38w3vM7F6PFwgBZTGFKQ+avVe+gGooSlFC2OLKKZAFEMpo4Iv1k:Gb8FF6Pf2KQ+aVB2fJqh4Id
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (666) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-3073191680-435865314-2862784915-1000\desktop.ini af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\W: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\R: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\O: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\L: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\Z: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\N: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\Y: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\S: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\H: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\J: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\V: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\Q: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\T: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\U: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\P: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\A: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\X: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\E: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\I: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\G: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\K: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe File opened (read-only) \??\B: af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe -
Modifies boot configuration data using bcdedit 4 IoCs
pid Process 1036 bcdedit.exe 1636 bcdedit.exe 1772 bcdedit.exe 1612 bcdedit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\readme.bmp" af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3120 vssadmin.exe 3308 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\Desktop\WallpaperStyle = "0" af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\Desktop\TileWallpaper = "0" af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3520 WMIC.exe Token: SeSecurityPrivilege 3520 WMIC.exe Token: SeTakeOwnershipPrivilege 3520 WMIC.exe Token: SeLoadDriverPrivilege 3520 WMIC.exe Token: SeSystemProfilePrivilege 3520 WMIC.exe Token: SeSystemtimePrivilege 3520 WMIC.exe Token: SeProfSingleProcessPrivilege 3520 WMIC.exe Token: SeIncBasePriorityPrivilege 3520 WMIC.exe Token: SeCreatePagefilePrivilege 3520 WMIC.exe Token: SeBackupPrivilege 3520 WMIC.exe Token: SeRestorePrivilege 3520 WMIC.exe Token: SeShutdownPrivilege 3520 WMIC.exe Token: SeDebugPrivilege 3520 WMIC.exe Token: SeSystemEnvironmentPrivilege 3520 WMIC.exe Token: SeRemoteShutdownPrivilege 3520 WMIC.exe Token: SeUndockPrivilege 3520 WMIC.exe Token: SeManageVolumePrivilege 3520 WMIC.exe Token: 33 3520 WMIC.exe Token: 34 3520 WMIC.exe Token: 35 3520 WMIC.exe Token: 36 3520 WMIC.exe Token: SeIncreaseQuotaPrivilege 3520 WMIC.exe Token: SeSecurityPrivilege 3520 WMIC.exe Token: SeTakeOwnershipPrivilege 3520 WMIC.exe Token: SeLoadDriverPrivilege 3520 WMIC.exe Token: SeSystemProfilePrivilege 3520 WMIC.exe Token: SeSystemtimePrivilege 3520 WMIC.exe Token: SeProfSingleProcessPrivilege 3520 WMIC.exe Token: SeIncBasePriorityPrivilege 3520 WMIC.exe Token: SeCreatePagefilePrivilege 3520 WMIC.exe Token: SeBackupPrivilege 3520 WMIC.exe Token: SeRestorePrivilege 3520 WMIC.exe Token: SeShutdownPrivilege 3520 WMIC.exe Token: SeDebugPrivilege 3520 WMIC.exe Token: SeSystemEnvironmentPrivilege 3520 WMIC.exe Token: SeRemoteShutdownPrivilege 3520 WMIC.exe Token: SeUndockPrivilege 3520 WMIC.exe Token: SeManageVolumePrivilege 3520 WMIC.exe Token: 33 3520 WMIC.exe Token: 34 3520 WMIC.exe Token: 35 3520 WMIC.exe Token: 36 3520 WMIC.exe Token: SeBackupPrivilege 392 vssvc.exe Token: SeRestorePrivilege 392 vssvc.exe Token: SeAuditPrivilege 392 vssvc.exe Token: SeIncreaseQuotaPrivilege 2224 WMIC.exe Token: SeSecurityPrivilege 2224 WMIC.exe Token: SeTakeOwnershipPrivilege 2224 WMIC.exe Token: SeLoadDriverPrivilege 2224 WMIC.exe Token: SeSystemProfilePrivilege 2224 WMIC.exe Token: SeSystemtimePrivilege 2224 WMIC.exe Token: SeProfSingleProcessPrivilege 2224 WMIC.exe Token: SeIncBasePriorityPrivilege 2224 WMIC.exe Token: SeCreatePagefilePrivilege 2224 WMIC.exe Token: SeBackupPrivilege 2224 WMIC.exe Token: SeRestorePrivilege 2224 WMIC.exe Token: SeShutdownPrivilege 2224 WMIC.exe Token: SeDebugPrivilege 2224 WMIC.exe Token: SeSystemEnvironmentPrivilege 2224 WMIC.exe Token: SeRemoteShutdownPrivilege 2224 WMIC.exe Token: SeUndockPrivilege 2224 WMIC.exe Token: SeManageVolumePrivilege 2224 WMIC.exe Token: 33 2224 WMIC.exe Token: 34 2224 WMIC.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4552 wrote to memory of 3120 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 85 PID 4552 wrote to memory of 3120 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 85 PID 4552 wrote to memory of 648 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 87 PID 4552 wrote to memory of 648 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 87 PID 4552 wrote to memory of 1720 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 89 PID 4552 wrote to memory of 1720 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 89 PID 4552 wrote to memory of 2148 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 91 PID 4552 wrote to memory of 2148 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 91 PID 3120 wrote to memory of 3308 3120 cmd.exe 94 PID 3120 wrote to memory of 3308 3120 cmd.exe 94 PID 648 wrote to memory of 3520 648 cmd.exe 98 PID 648 wrote to memory of 3520 648 cmd.exe 98 PID 1720 wrote to memory of 1036 1720 cmd.exe 96 PID 1720 wrote to memory of 1036 1720 cmd.exe 96 PID 2148 wrote to memory of 1636 2148 cmd.exe 97 PID 2148 wrote to memory of 1636 2148 cmd.exe 97 PID 4552 wrote to memory of 3088 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 105 PID 4552 wrote to memory of 3088 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 105 PID 4552 wrote to memory of 4560 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 106 PID 4552 wrote to memory of 4560 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 106 PID 3088 wrote to memory of 3120 3088 cmd.exe 108 PID 3088 wrote to memory of 3120 3088 cmd.exe 108 PID 4552 wrote to memory of 4176 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 109 PID 4552 wrote to memory of 4176 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 109 PID 4552 wrote to memory of 4836 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 111 PID 4552 wrote to memory of 4836 4552 af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe 111 PID 4560 wrote to memory of 2224 4560 cmd.exe 113 PID 4560 wrote to memory of 2224 4560 cmd.exe 113 PID 4836 wrote to memory of 1772 4836 cmd.exe 114 PID 4836 wrote to memory of 1772 4836 cmd.exe 114 PID 4176 wrote to memory of 1612 4176 cmd.exe 115 PID 4176 wrote to memory of 1612 4176 cmd.exe 115 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe"C:\Users\Admin\AppData\Local\Temp\af38ed0887dd21b6fc1563d9f640086e9902434b50b66833136348e334cba4cf.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3308
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1636
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3120
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1772
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:4516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b05e32b7e78e82f01f6f0c7d1411ee67
SHA12e1dda46f8561858b378d19a24b839062f794274
SHA256f058bc2a88431119f286f2708751f25449dc1d58e1c87de3bb38aff764c814a8
SHA5126cb7c842a48b9f982ac87280ded95e206e2b9055f9f51ea84f6060470a61a35decbb688650c0d6b7c318df018078af0c0a1afe0ce65db1b460d75ae7800e2d3c