Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 06:51
Behavioral task
behavioral1
Sample
3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe
Resource
win10v2004-20240802-en
General
-
Target
3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe
-
Size
127KB
-
MD5
1f6297d8f742cb578bfa59735120326b
-
SHA1
ff6eca213cad5c2a139fc0dc0dc6a8e6d3df7b17
-
SHA256
3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673
-
SHA512
f9ade063be2ae5861248472aff857b2e0506d4705ff779972ade7482bb7797521338dd9a842f048d5ba1697719b22a3ba596370c37f4352a2527dbe1997edfd1
-
SSDEEP
3072:AJ+vDJMMKvaJw4N7JPohaNviHZoJ8J58:AIDmMKCJwc7JPoYNvf
Malware Config
Extracted
C:\Program Files (x86)\Microsoft\Edge\Application\RECOVERY INFORMATION.txt
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3680 bcdedit.exe 2488 bcdedit.exe -
Renames multiple (5888) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\H: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\K: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\M: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\P: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\S: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\U: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\W: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\B: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\E: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\J: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\V: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\Y: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\A: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\L: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\Q: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\T: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\F: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\G: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\I: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\N: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\O: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\R: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened (read-only) \??\X: 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\da-dk\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN011.XML 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ko-kr\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ul-oob.xrm-ms 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\MS.WPG 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\root\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files\Microsoft Office\root\Licenses\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\az.pak 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ar-ae\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\css\core\dev\cef\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-ppd.xrm-ms 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\WidevineCdm\manifest.json 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fi-fi\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-pl.xrm-ms 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\ResizeSelect.M2T 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\it-it\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\file_icons.png 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ca-es\ui-strings.js 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\mesa3d.md 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluDCFilesEmpty_180x180.svg 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-disabled.svg 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-pl.xrm-ms 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\LyncVDI_Eula.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\new_icons.png 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ppd.xrm-ms 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PSRCHPHN.DAT 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\Office.Runtime.js 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\duplicate.svg 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ja-jp\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-il\ui-strings.js 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css\main.css 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\info.png 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\access-bridge-64.jar 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files\dotnet\host\fxr\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\tr-tr\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\eu-es\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\MSTAG.TLB 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.scale-140.png 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\pl-pl\ui-strings.js 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\de-de\RECOVERY INFORMATION.txt 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_2x.png 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\THMBNAIL.PNG 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\THMBNAIL.PNG 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\comments.win32.tpn 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ul-oob.xrm-ms 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\ui-strings.js 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-pl.xrm-ms 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\lpc.win32.bundle 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Keywords.HxK 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 532 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe Token: SeDebugPrivilege 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe Token: SeBackupPrivilege 1796 vssvc.exe Token: SeRestorePrivilege 1796 vssvc.exe Token: SeAuditPrivilege 1796 vssvc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4956 wrote to memory of 532 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe 85 PID 4956 wrote to memory of 532 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe 85 PID 4956 wrote to memory of 3892 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe 87 PID 4956 wrote to memory of 3892 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe 87 PID 4956 wrote to memory of 4528 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe 89 PID 4956 wrote to memory of 4528 4956 3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe 89 PID 4528 wrote to memory of 3680 4528 cmd.exe 93 PID 4528 wrote to memory of 3680 4528 cmd.exe 93 PID 3892 wrote to memory of 2488 3892 cmd.exe 94 PID 3892 wrote to memory of 2488 3892 cmd.exe 94 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe"C:\Users\Admin\AppData\Local\Temp\3f843cbffeba010445dae2b171caaa99c6b56360de5407da71210d007fe26673.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:532
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2488
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3680
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
642B
MD5206fad27f104fe64a89daff454a9d996
SHA185f9373b64210c806c70e2e1703ebf4a792e9625
SHA256b91a64774339316bea4d78d9caded8c7bcf436535fec354475af55ea24f66592
SHA512d3058bbc0e30b5955233decdc9c6b50bb4fe94606854331a12e757085b5b2dce67b3a2d2c5bf33a28ee42440e3c5d263cbdaceb0f7ce29487e0689f3b986379b