Analysis
-
max time kernel
38s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/09/2024, 20:05
Static task
static1
Behavioral task
behavioral1
Sample
a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe
Resource
win10v2004-20240802-en
General
-
Target
a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe
-
Size
997KB
-
MD5
a5f09807ed92c8de93cca6486bff2f6c
-
SHA1
0648f4d42c1b325cb41224927fb68ede9bad27a7
-
SHA256
a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2
-
SHA512
88ccd61f209b077a6d22b70f1b87765f2410408436f5d02b312056619fc7f03d6f262bf780e4c177a0731830ac2679f0802112e2ff89f6a70c990123fcaace09
-
SSDEEP
12288:ohDex59iC4geF4487u2QWYgeWYg955/155/sqKQ5w22rLFZKF6bWe6akxh3CU+o/:UexN4geF4t7u2vKbbKF6ezh3MAQ
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1108 bcdedit.exe 2680 bcdedit.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\863FFCDD3CD82082CF60EAE33B4FC845.exe a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\863FFCDD3CD82082CF60EAE33B4FC845.exe a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe -
Drops desktop.ini file(s) 36 IoCs
description ioc Process File opened for modification C:\users\public\music\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\videos\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\freecell\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\desktop\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\downloads\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\videos\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\downloads\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\videos\sample videos\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\hearts\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\mahjong\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\spidersolitaire\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\favorites\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\pictures\sample pictures\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\music\sample music\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\recorded tv\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\purble place\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\pictures\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\recorded tv\sample media\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\chess\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\contacts\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\searches\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\desktop\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\documents\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\links\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\music\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\favorites\links\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\favorites\links for united states\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\documents\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\solitaire\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\dataservices\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\pictures\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\admin\saved games\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\users\public\libraries\desktop.ini a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\863FFCDD3CD82082CF60EAE33B4FC845.bmp" a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0178459.jpg a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\windows sidebar\es-es\sidebar.exe.mui a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-attach.xml a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\videolan\vlc\locale\zu\lc_messages\vlc.mo a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jre7\lib\zi\america\cayenne a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\multiplayer\backgammon\es-es\bckgres.dll.mui a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\mahjong\mahjongmce.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\windows sidebar\gadgets\calendar.gadget\it-it\js\calendar.js a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0198113.wmf a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\windows media player\ja-jp\wmpdmc.exe.mui a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File created C:\program files\microsoft games\chess\ja-jp\#Read-for-recovery.txt a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\windows mail\en-us\msoeres.dll.mui a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms\bg_earthy.gif a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\fr-fr\css\weather.css a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File created C:\program files\windows sidebar\gadgets\currency.gadget\ja-jp\js\#Read-for-recovery.txt a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\grooveforms5\formsstyles\solutions\generic.gif a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\weather.gadget\images\144dpi\(144dpi)notconnectedstateicon.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\config\modules\com-sun-tools-visualvm-api-caching.xml a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0341551.jpg a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\pagesize\pglbl081.xml a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\picturepuzzle.gadget\images\settings_box_right.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\babygirl\bear_formatted_rgb6.wmv a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\addtoviewarrow.jpg a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs_ja.jar a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\windows sidebar\gadgets\currency.gadget\images\info.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\an04332_.wmf a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\pubspapr\pdir20f.gif a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\7-zip\lang\pt.txt a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\dt.jar a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jre7\lib\zi\pacific\pago_pago a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\microsoft games\freecell\freecellmce.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\windows media player\de-de\wmpdmc.exe.mui a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\windows sidebar\gadgets\currency.gadget\en-us\js\localizedstrings.js a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\jngle_01.mid a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\clipart\publisher\backgrounds\j0143744.gif a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File created C:\program files\java\jdk1.7.0_80\lib\visualvm\platform\config\#Read-for-recovery.txt a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_cn_5.5.0.165303.jar a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\icon.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File created C:\program files (x86)\microsoft office\office14\1033\pubftscm\#Read-for-recovery.txt a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\videolan\vlc\locale\km\lc_messages\vlc.mo a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\windows sidebar\gadgets\clock.gadget\images\diner.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\templates\1033\originletter.dotx a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\dvd maker\shared\dvdstyles\layeredtitles\layers.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\jre\lib\zi\australia\perth a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\windows media player\fr-fr\mpvis.dll.mui a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\j0105386.wmf a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jre7\lib\zi\africa\windhoek a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jre7\lib\zi\asia\magadan a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\clipart\pub60cor\wb01237_.gif a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\document themes 14\theme effects\technic.eftx a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\groove\tooldata\groove.net\grooveforms4\bg_adobe.gif a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\cpu.gadget\images\glass.png a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.app.nl_zh_4.4.0.v20140623020002.jar a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File created C:\program files\windows mail\fr-fr\#Read-for-recovery.txt a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\pubftscm\scheme10.css a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\windows sidebar\gadgets\clock.gadget\fr-fr\css\settings.css a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File created C:\program files\microsoft games\freecell\en-us\#Read-for-recovery.txt a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files\java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.ja_5.5.0.165303.jar a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\1033\quickstyles\classic.dotx a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe File opened for modification C:\program files (x86)\microsoft office\office14\pubwiz\letthead.xml a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2632 vssadmin.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\WallpaperStyle = "2" a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Desktop\TileWallpaper = "0" a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe Token: SeRestorePrivilege 2776 WMIC.exe Token: SeShutdownPrivilege 2776 WMIC.exe Token: SeDebugPrivilege 2776 WMIC.exe Token: SeSystemEnvironmentPrivilege 2776 WMIC.exe Token: SeRemoteShutdownPrivilege 2776 WMIC.exe Token: SeUndockPrivilege 2776 WMIC.exe Token: SeManageVolumePrivilege 2776 WMIC.exe Token: 33 2776 WMIC.exe Token: 34 2776 WMIC.exe Token: 35 2776 WMIC.exe Token: SeBackupPrivilege 2532 vssvc.exe Token: SeRestorePrivilege 2532 vssvc.exe Token: SeAuditPrivilege 2532 vssvc.exe Token: SeIncreaseQuotaPrivilege 1992 WMIC.exe Token: SeSecurityPrivilege 1992 WMIC.exe Token: SeTakeOwnershipPrivilege 1992 WMIC.exe Token: SeLoadDriverPrivilege 1992 WMIC.exe Token: SeSystemProfilePrivilege 1992 WMIC.exe Token: SeSystemtimePrivilege 1992 WMIC.exe Token: SeProfSingleProcessPrivilege 1992 WMIC.exe Token: SeIncBasePriorityPrivilege 1992 WMIC.exe Token: SeCreatePagefilePrivilege 1992 WMIC.exe Token: SeBackupPrivilege 1992 WMIC.exe Token: SeRestorePrivilege 1992 WMIC.exe Token: SeShutdownPrivilege 1992 WMIC.exe Token: SeDebugPrivilege 1992 WMIC.exe Token: SeSystemEnvironmentPrivilege 1992 WMIC.exe Token: SeRemoteShutdownPrivilege 1992 WMIC.exe Token: SeUndockPrivilege 1992 WMIC.exe Token: SeManageVolumePrivilege 1992 WMIC.exe Token: 33 1992 WMIC.exe Token: 34 1992 WMIC.exe Token: 35 1992 WMIC.exe Token: SeIncreaseQuotaPrivilege 2484 WMIC.exe Token: SeSecurityPrivilege 2484 WMIC.exe Token: SeTakeOwnershipPrivilege 2484 WMIC.exe Token: SeLoadDriverPrivilege 2484 WMIC.exe Token: SeSystemProfilePrivilege 2484 WMIC.exe Token: SeSystemtimePrivilege 2484 WMIC.exe Token: SeProfSingleProcessPrivilege 2484 WMIC.exe Token: SeIncBasePriorityPrivilege 2484 WMIC.exe Token: SeCreatePagefilePrivilege 2484 WMIC.exe Token: SeBackupPrivilege 2484 WMIC.exe Token: SeRestorePrivilege 2484 WMIC.exe Token: SeShutdownPrivilege 2484 WMIC.exe Token: SeDebugPrivilege 2484 WMIC.exe Token: SeSystemEnvironmentPrivilege 2484 WMIC.exe Token: SeRemoteShutdownPrivilege 2484 WMIC.exe Token: SeUndockPrivilege 2484 WMIC.exe Token: SeManageVolumePrivilege 2484 WMIC.exe Token: 33 2484 WMIC.exe Token: 34 2484 WMIC.exe Token: 35 2484 WMIC.exe Token: SeIncreaseQuotaPrivilege 432 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2116 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 30 PID 2124 wrote to memory of 2116 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 30 PID 2124 wrote to memory of 2116 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 30 PID 2124 wrote to memory of 3052 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 32 PID 2124 wrote to memory of 3052 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 32 PID 2124 wrote to memory of 3052 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 32 PID 2124 wrote to memory of 2152 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 34 PID 2124 wrote to memory of 2152 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 34 PID 2124 wrote to memory of 2152 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 34 PID 2116 wrote to memory of 2632 2116 cmd.exe 35 PID 2116 wrote to memory of 2632 2116 cmd.exe 35 PID 2116 wrote to memory of 2632 2116 cmd.exe 35 PID 3052 wrote to memory of 1108 3052 cmd.exe 36 PID 3052 wrote to memory of 1108 3052 cmd.exe 36 PID 3052 wrote to memory of 1108 3052 cmd.exe 36 PID 2124 wrote to memory of 2672 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 38 PID 2124 wrote to memory of 2672 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 38 PID 2124 wrote to memory of 2672 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 38 PID 2152 wrote to memory of 2680 2152 cmd.exe 40 PID 2152 wrote to memory of 2680 2152 cmd.exe 40 PID 2152 wrote to memory of 2680 2152 cmd.exe 40 PID 2672 wrote to memory of 2776 2672 cmd.exe 42 PID 2672 wrote to memory of 2776 2672 cmd.exe 42 PID 2672 wrote to memory of 2776 2672 cmd.exe 42 PID 2124 wrote to memory of 2644 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 45 PID 2124 wrote to memory of 2644 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 45 PID 2124 wrote to memory of 2644 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 45 PID 2124 wrote to memory of 2584 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 47 PID 2124 wrote to memory of 2584 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 47 PID 2124 wrote to memory of 2584 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 47 PID 2644 wrote to memory of 1992 2644 cmd.exe 49 PID 2644 wrote to memory of 1992 2644 cmd.exe 49 PID 2644 wrote to memory of 1992 2644 cmd.exe 49 PID 2124 wrote to memory of 3048 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 50 PID 2124 wrote to memory of 3048 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 50 PID 2124 wrote to memory of 3048 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 50 PID 2124 wrote to memory of 1856 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 52 PID 2124 wrote to memory of 1856 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 52 PID 2124 wrote to memory of 1856 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 52 PID 2584 wrote to memory of 2484 2584 cmd.exe 54 PID 2584 wrote to memory of 2484 2584 cmd.exe 54 PID 2584 wrote to memory of 2484 2584 cmd.exe 54 PID 2124 wrote to memory of 1604 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 55 PID 2124 wrote to memory of 1604 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 55 PID 2124 wrote to memory of 1604 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 55 PID 3048 wrote to memory of 432 3048 cmd.exe 56 PID 3048 wrote to memory of 432 3048 cmd.exe 56 PID 3048 wrote to memory of 432 3048 cmd.exe 56 PID 1856 wrote to memory of 2396 1856 cmd.exe 57 PID 1856 wrote to memory of 2396 1856 cmd.exe 57 PID 1856 wrote to memory of 2396 1856 cmd.exe 57 PID 2124 wrote to memory of 2392 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 58 PID 2124 wrote to memory of 2392 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 58 PID 2124 wrote to memory of 2392 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 58 PID 2124 wrote to memory of 2836 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 61 PID 2124 wrote to memory of 2836 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 61 PID 2124 wrote to memory of 2836 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 61 PID 2392 wrote to memory of 2840 2392 cmd.exe 63 PID 2392 wrote to memory of 2840 2392 cmd.exe 63 PID 2392 wrote to memory of 2840 2392 cmd.exe 63 PID 1604 wrote to memory of 2888 1604 cmd.exe 64 PID 1604 wrote to memory of 2888 1604 cmd.exe 64 PID 1604 wrote to memory of 2888 1604 cmd.exe 64 PID 2124 wrote to memory of 3020 2124 a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe 65 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Encrypted by trust" a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "Email us for recovery: [email protected]\r\n In case of no answer, send to this email: [email protected]\r\nYour unqiue ID:\r\n863FFCDD3CD82082CF60EAE33B4FC845" a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe"C:\Users\Admin\AppData\Local\Temp\a11218990ec35fda067e6a8abc7d5aff29069d4628a56c1dd16f1e1df0687fc2.exe"1⤵
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A7AA3892-E0EC-457B-8FC5-DF358387B5BE}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{A7AA3892-E0EC-457B-8FC5-DF358387B5BE}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9CDB775E-A5D6-452B-A56A-BA620E0F7BFD}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9CDB775E-A5D6-452B-A56A-BA620E0F7BFD}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9C1EF448-F6DA-47B6-A3EB-8C0870C4A941}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9C1EF448-F6DA-47B6-A3EB-8C0870C4A941}'" delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{494C03C6-B7B7-4DF1-8FA1-7D53E03DDA63}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{494C03C6-B7B7-4DF1-8FA1-7D53E03DDA63}'" delete3⤵PID:2396
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F47BA72D-84E4-4D7E-BDAB-96318230ABB7}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F47BA72D-84E4-4D7E-BDAB-96318230ABB7}'" delete3⤵PID:2888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8235A2B2-EED6-4D84-9B47-CD02BB13E9C1}'" delete2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8235A2B2-EED6-4D84-9B47-CD02BB13E9C1}'" delete3⤵PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{82E6CBF7-34AA-420A-ACFA-78E6B16AD8C2}'" delete2⤵PID:2836
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{82E6CBF7-34AA-420A-ACFA-78E6B16AD8C2}'" delete3⤵PID:2864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3CBCFC55-5255-4E65-8C94-0A792EA482BB}'" delete2⤵PID:3020
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{3CBCFC55-5255-4E65-8C94-0A792EA482BB}'" delete3⤵PID:2960
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{45E828E2-3C55-49F9-825B-E01046E2A113}'" delete2⤵PID:2880
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{45E828E2-3C55-49F9-825B-E01046E2A113}'" delete3⤵PID:1948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76239064-3F5F-4D70-92A4-670F55591560}'" delete2⤵PID:3024
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{76239064-3F5F-4D70-92A4-670F55591560}'" delete3⤵PID:2948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1B4EF978-E9B0-41CF-AAE2-776E38E9EDCE}'" delete2⤵PID:704
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1B4EF978-E9B0-41CF-AAE2-776E38E9EDCE}'" delete3⤵PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C840305C-0D8E-4B8B-BC6D-4003520487F0}'" delete2⤵PID:2336
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{C840305C-0D8E-4B8B-BC6D-4003520487F0}'" delete3⤵PID:968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{048EB31A-BA93-40FE-9759-479CEEF5F9AF}'" delete2⤵PID:2156
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{048EB31A-BA93-40FE-9759-479CEEF5F9AF}'" delete3⤵PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{469E3BBE-F71A-45E0-BD8F-4D2DC75A9037}'" delete2⤵PID:552
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{469E3BBE-F71A-45E0-BD8F-4D2DC75A9037}'" delete3⤵PID:1132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E5E3EA6-3B5A-47E4-BB20-CAD4E6A45BA5}'" delete2⤵PID:2408
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{1E5E3EA6-3B5A-47E4-BB20-CAD4E6A45BA5}'" delete3⤵PID:2944
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6FD06C77-DFAC-4B42-A173-D0BD649CD10A}'" delete2⤵PID:1344
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6FD06C77-DFAC-4B42-A173-D0BD649CD10A}'" delete3⤵PID:1480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68983E3D-3AC8-4B20-8338-F372835B7DB4}'" delete2⤵PID:2424
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{68983E3D-3AC8-4B20-8338-F372835B7DB4}'" delete3⤵PID:2276
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB19CD29-987A-4316-B729-A682ED3D39EE}'" delete2⤵PID:2608
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB19CD29-987A-4316-B729-A682ED3D39EE}'" delete3⤵PID:1320
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
380B
MD5790a0e3e5a7e9d6ff44e83e4256f77ae
SHA14164df6a9b0608c3d36a65e7787a6db7dfb830e0
SHA2565d12b42bd46ded444ee915dc8ab0d6740a580f0f20d4b3f51c5e28067b21425c
SHA5120f4fa54d7ec9a64bd266c52973dbc2b212a7be202bb27e851f36d2c590c90a2d4484ccc246ac408413b3ddb0c0faf8f9a1da70eeb006351437b590a01b5accae