Analysis
-
max time kernel
120s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01-02-2024 06:42
Behavioral task
behavioral1
Sample
07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe
Resource
win10v2004-20231215-en
General
-
Target
07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe
-
Size
99KB
-
MD5
4710850a5b225e0d5f707e86264d2a4f
-
SHA1
3da93d6b4408d1d46e6f12e0d5ecc6a435bf5456
-
SHA256
07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e
-
SHA512
038647c4abb901580d0c27414b7b334a457b12361468e0ec2d29c4dace2469c5b2f5cd0b20aeaf97eb17a19932c3c93fa37d3bba673b7f26ac856cf52d4451a8
-
SSDEEP
1536:mIj4lgd0ni8l4ZOtIsdm+s2sQ4yFVP8eflx69g6KWmhPK39Ijs4248YaaFQ2nDIn:rAyv8QOrmj211/1flQSvJhST48
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects command variations typically used by ransomware 4 IoCs
resource yara_rule behavioral1/memory/2544-305-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2544-493-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2544-514-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware behavioral1/memory/2544-519-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICIOUS_GENRansomware -
Detects executables containing many references to VEEAM. Observed in ransomware 4 IoCs
resource yara_rule behavioral1/memory/2544-305-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral1/memory/2544-493-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral1/memory/2544-514-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM behavioral1/memory/2544-519-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICOUS_EXE_References_VEEAM -
Detects executables referencing many IR and analysis tools 4 IoCs
resource yara_rule behavioral1/memory/2544-305-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral1/memory/2544-493-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral1/memory/2544-514-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools behavioral1/memory/2544-519-0x000000013F6D0000-0x000000013F712000-memory.dmp INDICATOR_SUSPICIOUS_References_SecTools -
Renames multiple (287) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
UPX dump on OEP (original entry point) 5 IoCs
resource yara_rule behavioral1/memory/2544-0-0x000000013F6D0000-0x000000013F712000-memory.dmp UPX behavioral1/memory/2544-305-0x000000013F6D0000-0x000000013F712000-memory.dmp UPX behavioral1/memory/2544-493-0x000000013F6D0000-0x000000013F712000-memory.dmp UPX behavioral1/memory/2544-514-0x000000013F6D0000-0x000000013F712000-memory.dmp UPX behavioral1/memory/2544-519-0x000000013F6D0000-0x000000013F712000-memory.dmp UPX -
resource yara_rule behavioral1/memory/2544-0-0x000000013F6D0000-0x000000013F712000-memory.dmp upx behavioral1/memory/2544-305-0x000000013F6D0000-0x000000013F712000-memory.dmp upx behavioral1/memory/2544-493-0x000000013F6D0000-0x000000013F712000-memory.dmp upx behavioral1/memory/2544-514-0x000000013F6D0000-0x000000013F712000-memory.dmp upx behavioral1/memory/2544-519-0x000000013F6D0000-0x000000013F712000-memory.dmp upx -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-452311807-3713411997-1028535425-1000\desktop.ini 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\H: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\Y: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\P: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\A: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\S: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\J: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\L: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\B: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\M: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\W: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\U: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\T: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\K: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\Z: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\X: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\V: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\Q: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\R: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\O: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\N: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\E: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe File opened (read-only) \??\I: 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe -
Modifies boot configuration data using bcdedit 4 IoCs
pid Process 1208 bcdedit.exe 1768 bcdedit.exe 2628 bcdedit.exe 808 bcdedit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\readme.bmp" 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1224 vssadmin.exe 2496 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Control Panel\Desktop\WallpaperStyle = "0" 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Control Panel\Desktop\TileWallpaper = "0" 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1784 WMIC.exe Token: SeSecurityPrivilege 1784 WMIC.exe Token: SeTakeOwnershipPrivilege 1784 WMIC.exe Token: SeLoadDriverPrivilege 1784 WMIC.exe Token: SeSystemProfilePrivilege 1784 WMIC.exe Token: SeSystemtimePrivilege 1784 WMIC.exe Token: SeProfSingleProcessPrivilege 1784 WMIC.exe Token: SeIncBasePriorityPrivilege 1784 WMIC.exe Token: SeCreatePagefilePrivilege 1784 WMIC.exe Token: SeBackupPrivilege 1784 WMIC.exe Token: SeRestorePrivilege 1784 WMIC.exe Token: SeShutdownPrivilege 1784 WMIC.exe Token: SeDebugPrivilege 1784 WMIC.exe Token: SeSystemEnvironmentPrivilege 1784 WMIC.exe Token: SeRemoteShutdownPrivilege 1784 WMIC.exe Token: SeUndockPrivilege 1784 WMIC.exe Token: SeManageVolumePrivilege 1784 WMIC.exe Token: 33 1784 WMIC.exe Token: 34 1784 WMIC.exe Token: 35 1784 WMIC.exe Token: SeIncreaseQuotaPrivilege 1784 WMIC.exe Token: SeSecurityPrivilege 1784 WMIC.exe Token: SeTakeOwnershipPrivilege 1784 WMIC.exe Token: SeLoadDriverPrivilege 1784 WMIC.exe Token: SeSystemProfilePrivilege 1784 WMIC.exe Token: SeSystemtimePrivilege 1784 WMIC.exe Token: SeProfSingleProcessPrivilege 1784 WMIC.exe Token: SeIncBasePriorityPrivilege 1784 WMIC.exe Token: SeCreatePagefilePrivilege 1784 WMIC.exe Token: SeBackupPrivilege 1784 WMIC.exe Token: SeRestorePrivilege 1784 WMIC.exe Token: SeShutdownPrivilege 1784 WMIC.exe Token: SeDebugPrivilege 1784 WMIC.exe Token: SeSystemEnvironmentPrivilege 1784 WMIC.exe Token: SeRemoteShutdownPrivilege 1784 WMIC.exe Token: SeUndockPrivilege 1784 WMIC.exe Token: SeManageVolumePrivilege 1784 WMIC.exe Token: 33 1784 WMIC.exe Token: 34 1784 WMIC.exe Token: 35 1784 WMIC.exe Token: SeBackupPrivilege 1516 vssvc.exe Token: SeRestorePrivilege 1516 vssvc.exe Token: SeAuditPrivilege 1516 vssvc.exe Token: SeIncreaseQuotaPrivilege 2592 WMIC.exe Token: SeSecurityPrivilege 2592 WMIC.exe Token: SeTakeOwnershipPrivilege 2592 WMIC.exe Token: SeLoadDriverPrivilege 2592 WMIC.exe Token: SeSystemProfilePrivilege 2592 WMIC.exe Token: SeSystemtimePrivilege 2592 WMIC.exe Token: SeProfSingleProcessPrivilege 2592 WMIC.exe Token: SeIncBasePriorityPrivilege 2592 WMIC.exe Token: SeCreatePagefilePrivilege 2592 WMIC.exe Token: SeBackupPrivilege 2592 WMIC.exe Token: SeRestorePrivilege 2592 WMIC.exe Token: SeShutdownPrivilege 2592 WMIC.exe Token: SeDebugPrivilege 2592 WMIC.exe Token: SeSystemEnvironmentPrivilege 2592 WMIC.exe Token: SeRemoteShutdownPrivilege 2592 WMIC.exe Token: SeUndockPrivilege 2592 WMIC.exe Token: SeManageVolumePrivilege 2592 WMIC.exe Token: 33 2592 WMIC.exe Token: 34 2592 WMIC.exe Token: 35 2592 WMIC.exe Token: SeIncreaseQuotaPrivilege 2592 WMIC.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2232 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 29 PID 2544 wrote to memory of 2232 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 29 PID 2544 wrote to memory of 2232 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 29 PID 2544 wrote to memory of 2720 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 30 PID 2544 wrote to memory of 2720 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 30 PID 2544 wrote to memory of 2720 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 30 PID 2544 wrote to memory of 2728 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 31 PID 2544 wrote to memory of 2728 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 31 PID 2544 wrote to memory of 2728 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 31 PID 2544 wrote to memory of 2804 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 33 PID 2544 wrote to memory of 2804 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 33 PID 2544 wrote to memory of 2804 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 33 PID 2232 wrote to memory of 1224 2232 cmd.exe 39 PID 2232 wrote to memory of 1224 2232 cmd.exe 39 PID 2232 wrote to memory of 1224 2232 cmd.exe 39 PID 2720 wrote to memory of 1784 2720 cmd.exe 37 PID 2720 wrote to memory of 1784 2720 cmd.exe 37 PID 2720 wrote to memory of 1784 2720 cmd.exe 37 PID 2804 wrote to memory of 1208 2804 cmd.exe 38 PID 2728 wrote to memory of 1768 2728 cmd.exe 40 PID 2804 wrote to memory of 1208 2804 cmd.exe 38 PID 2728 wrote to memory of 1768 2728 cmd.exe 40 PID 2804 wrote to memory of 1208 2804 cmd.exe 38 PID 2728 wrote to memory of 1768 2728 cmd.exe 40 PID 2544 wrote to memory of 2500 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 46 PID 2544 wrote to memory of 2500 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 46 PID 2544 wrote to memory of 2500 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 46 PID 2544 wrote to memory of 2068 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 47 PID 2544 wrote to memory of 2068 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 47 PID 2544 wrote to memory of 2068 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 47 PID 2544 wrote to memory of 1560 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 48 PID 2544 wrote to memory of 1560 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 48 PID 2544 wrote to memory of 1560 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 48 PID 2544 wrote to memory of 2448 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 49 PID 2544 wrote to memory of 2448 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 49 PID 2544 wrote to memory of 2448 2544 07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe 49 PID 2500 wrote to memory of 2496 2500 cmd.exe 53 PID 2500 wrote to memory of 2496 2500 cmd.exe 53 PID 2500 wrote to memory of 2496 2500 cmd.exe 53 PID 2068 wrote to memory of 2592 2068 cmd.exe 54 PID 2068 wrote to memory of 2592 2068 cmd.exe 54 PID 2068 wrote to memory of 2592 2068 cmd.exe 54 PID 1560 wrote to memory of 808 1560 cmd.exe 56 PID 1560 wrote to memory of 808 1560 cmd.exe 56 PID 1560 wrote to memory of 808 1560 cmd.exe 56 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe"C:\Users\Admin\AppData\Local\Temp\07ade429e88e19ac96117f01edd3c9e801e0bffa6add7bde9030e1c010ec602e.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2496
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵PID:2448
-
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2628
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b05e32b7e78e82f01f6f0c7d1411ee67
SHA12e1dda46f8561858b378d19a24b839062f794274
SHA256f058bc2a88431119f286f2708751f25449dc1d58e1c87de3bb38aff764c814a8
SHA5126cb7c842a48b9f982ac87280ded95e206e2b9055f9f51ea84f6060470a61a35decbb688650c0d6b7c318df018078af0c0a1afe0ce65db1b460d75ae7800e2d3c