Analysis
-
max time kernel
176s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2024 05:40
Behavioral task
behavioral1
Sample
84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe
Resource
win10v2004-20231215-en
General
-
Target
84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe
-
Size
99KB
-
MD5
bea647bc314248d390f14df1aad251b0
-
SHA1
27697991ccd3a76a38ab7ae2420162627ea2a69b
-
SHA256
ac1aa0426969aa4f3c3303ccbdfba83047cf68e01401e04e8028006a2ddb6aab
-
SHA512
c491419e885bcac5b75456bab87ed4fbb2ad02802b0d314dda7a725c236638ad2b223a80b6856ec1e8e09360bf25b99141891c56211abbb7c1667dacb4361a27
-
SSDEEP
1536:BIj43TYRX0Y9iFAK0E+4LAyKfPKHDysmOIzSw63BtuwVZY9n:QKTYRX0M/BCAyKXmczSw63zq
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 14 IoCs
resource yara_rule behavioral2/memory/2988-23-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-27-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-60-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-91-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-133-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-145-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-153-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-164-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-193-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-194-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-216-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-384-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-406-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral2/memory/2988-560-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Detects executables containing many references to VEEAM. Observed in ransomware 14 IoCs
resource yara_rule behavioral2/memory/2988-23-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-27-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-60-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-91-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-133-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-145-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-153-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-164-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-193-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-194-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-216-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-384-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-406-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral2/memory/2988-560-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM -
Detects executables referencing many IR and analysis tools 14 IoCs
resource yara_rule behavioral2/memory/2988-23-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-27-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-60-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-91-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-133-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-145-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-153-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-164-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-193-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-194-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-216-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-384-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-406-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral2/memory/2988-560-0x00007FF606C40000-0x00007FF606C82000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools -
Renames multiple (232) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
UPX dump on OEP (original entry point) 15 IoCs
resource yara_rule behavioral2/memory/2988-0-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-23-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-27-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-60-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-91-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-133-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-145-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-153-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-164-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-193-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-194-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-216-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-384-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-406-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX behavioral2/memory/2988-560-0x00007FF606C40000-0x00007FF606C82000-memory.dmp UPX -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\Control Panel\International\Geo\Nation 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe -
resource yara_rule behavioral2/memory/2988-0-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-23-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-27-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-60-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-91-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-133-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-145-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-153-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-164-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-193-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-194-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-216-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-384-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-406-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx behavioral2/memory/2988-560-0x00007FF606C40000-0x00007FF606C82000-memory.dmp upx -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-635608581-3370340891-292606865-1000\desktop.ini 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\B: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\M: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\U: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\O: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\P: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\I: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\S: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\J: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\A: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\G: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\K: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\N: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\W: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\E: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\Y: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\H: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\L: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\Z: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\X: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\Q: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\R: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe File opened (read-only) \??\T: 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe -
Modifies boot configuration data using bcdedit 2 IoCs
pid Process 4864 bcdedit.exe 1524 bcdedit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3380 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3692 WMIC.exe Token: SeSecurityPrivilege 3692 WMIC.exe Token: SeTakeOwnershipPrivilege 3692 WMIC.exe Token: SeLoadDriverPrivilege 3692 WMIC.exe Token: SeSystemProfilePrivilege 3692 WMIC.exe Token: SeSystemtimePrivilege 3692 WMIC.exe Token: SeProfSingleProcessPrivilege 3692 WMIC.exe Token: SeIncBasePriorityPrivilege 3692 WMIC.exe Token: SeCreatePagefilePrivilege 3692 WMIC.exe Token: SeBackupPrivilege 3692 WMIC.exe Token: SeRestorePrivilege 3692 WMIC.exe Token: SeShutdownPrivilege 3692 WMIC.exe Token: SeDebugPrivilege 3692 WMIC.exe Token: SeSystemEnvironmentPrivilege 3692 WMIC.exe Token: SeRemoteShutdownPrivilege 3692 WMIC.exe Token: SeUndockPrivilege 3692 WMIC.exe Token: SeManageVolumePrivilege 3692 WMIC.exe Token: 33 3692 WMIC.exe Token: 34 3692 WMIC.exe Token: 35 3692 WMIC.exe Token: 36 3692 WMIC.exe Token: SeIncreaseQuotaPrivilege 3692 WMIC.exe Token: SeSecurityPrivilege 3692 WMIC.exe Token: SeTakeOwnershipPrivilege 3692 WMIC.exe Token: SeLoadDriverPrivilege 3692 WMIC.exe Token: SeSystemProfilePrivilege 3692 WMIC.exe Token: SeSystemtimePrivilege 3692 WMIC.exe Token: SeProfSingleProcessPrivilege 3692 WMIC.exe Token: SeIncBasePriorityPrivilege 3692 WMIC.exe Token: SeCreatePagefilePrivilege 3692 WMIC.exe Token: SeBackupPrivilege 3692 WMIC.exe Token: SeRestorePrivilege 3692 WMIC.exe Token: SeShutdownPrivilege 3692 WMIC.exe Token: SeDebugPrivilege 3692 WMIC.exe Token: SeSystemEnvironmentPrivilege 3692 WMIC.exe Token: SeRemoteShutdownPrivilege 3692 WMIC.exe Token: SeUndockPrivilege 3692 WMIC.exe Token: SeManageVolumePrivilege 3692 WMIC.exe Token: 33 3692 WMIC.exe Token: 34 3692 WMIC.exe Token: 35 3692 WMIC.exe Token: 36 3692 WMIC.exe Token: SeBackupPrivilege 4672 vssvc.exe Token: SeRestorePrivilege 4672 vssvc.exe Token: SeAuditPrivilege 4672 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2988 wrote to memory of 3556 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 90 PID 2988 wrote to memory of 3556 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 90 PID 2988 wrote to memory of 1508 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 88 PID 2988 wrote to memory of 1508 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 88 PID 2988 wrote to memory of 4688 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 86 PID 2988 wrote to memory of 4688 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 86 PID 2988 wrote to memory of 3508 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 84 PID 2988 wrote to memory of 3508 2988 84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe 84 PID 1508 wrote to memory of 3692 1508 cmd.exe 94 PID 1508 wrote to memory of 3692 1508 cmd.exe 94 PID 3556 wrote to memory of 3380 3556 cmd.exe 95 PID 3556 wrote to memory of 3380 3556 cmd.exe 95 PID 3508 wrote to memory of 1524 3508 cmd.exe 98 PID 3508 wrote to memory of 1524 3508 cmd.exe 98 PID 4688 wrote to memory of 4864 4688 cmd.exe 97 PID 4688 wrote to memory of 4864 4688 cmd.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe"C:\Users\Admin\AppData\Local\Temp\84a12b237c8acc8fc9008da6c48f9a2dffd9feaa2f283968d420250235e2fb34.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1524
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:4864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3380
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:572
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b05e32b7e78e82f01f6f0c7d1411ee67
SHA12e1dda46f8561858b378d19a24b839062f794274
SHA256f058bc2a88431119f286f2708751f25449dc1d58e1c87de3bb38aff764c814a8
SHA5126cb7c842a48b9f982ac87280ded95e206e2b9055f9f51ea84f6060470a61a35decbb688650c0d6b7c318df018078af0c0a1afe0ce65db1b460d75ae7800e2d3c