Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
15-03-2024 13:38
Behavioral task
behavioral1
Sample
accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe
Resource
win10v2004-20240226-en
General
-
Target
accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe
-
Size
775KB
-
MD5
b9bdbb8cee764b553728f9663617eb11
-
SHA1
4d8d7fce7f5712edd7937607fc471e1de0913493
-
SHA256
accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c
-
SHA512
ce6f96612952f350cf7e0d088d25420a03da887f8f89a55903f1ae54d6a8d389c408b885987d80984a316718938efcdea29bb187302025c39aa4edeeff83fceb
-
SSDEEP
24576:TCsh9+OXLpMePfI8TgmBTCDqEbOpPtpFh7xfq:5aOXLpMePfzVTCD7gPtLhdfq
Malware Config
Extracted
C:\Users\Admin\Desktop\VklxuW_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Pictures\VklxuW_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000122be-628.dat family_avaddon -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2708 wmic.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2708 wmic.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2708 wmic.exe 28 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (208) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1380 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\G: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\K: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\P: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\T: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\V: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\X: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\H: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\J: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\L: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\Q: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\R: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\Y: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\U: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\W: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\O: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\S: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\Z: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\A: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\E: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\I: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\M: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\N: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe File opened (read-only) \??\F: accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2388 vssadmin.exe 1700 vssadmin.exe 860 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2968 wmic.exe Token: SeSecurityPrivilege 2968 wmic.exe Token: SeTakeOwnershipPrivilege 2968 wmic.exe Token: SeLoadDriverPrivilege 2968 wmic.exe Token: SeSystemProfilePrivilege 2968 wmic.exe Token: SeSystemtimePrivilege 2968 wmic.exe Token: SeProfSingleProcessPrivilege 2968 wmic.exe Token: SeIncBasePriorityPrivilege 2968 wmic.exe Token: SeCreatePagefilePrivilege 2968 wmic.exe Token: SeBackupPrivilege 2968 wmic.exe Token: SeRestorePrivilege 2968 wmic.exe Token: SeShutdownPrivilege 2968 wmic.exe Token: SeDebugPrivilege 2968 wmic.exe Token: SeSystemEnvironmentPrivilege 2968 wmic.exe Token: SeRemoteShutdownPrivilege 2968 wmic.exe Token: SeUndockPrivilege 2968 wmic.exe Token: SeManageVolumePrivilege 2968 wmic.exe Token: 33 2968 wmic.exe Token: 34 2968 wmic.exe Token: 35 2968 wmic.exe Token: SeIncreaseQuotaPrivilege 2444 wmic.exe Token: SeSecurityPrivilege 2444 wmic.exe Token: SeTakeOwnershipPrivilege 2444 wmic.exe Token: SeLoadDriverPrivilege 2444 wmic.exe Token: SeSystemProfilePrivilege 2444 wmic.exe Token: SeSystemtimePrivilege 2444 wmic.exe Token: SeProfSingleProcessPrivilege 2444 wmic.exe Token: SeIncBasePriorityPrivilege 2444 wmic.exe Token: SeCreatePagefilePrivilege 2444 wmic.exe Token: SeBackupPrivilege 2444 wmic.exe Token: SeRestorePrivilege 2444 wmic.exe Token: SeShutdownPrivilege 2444 wmic.exe Token: SeDebugPrivilege 2444 wmic.exe Token: SeSystemEnvironmentPrivilege 2444 wmic.exe Token: SeRemoteShutdownPrivilege 2444 wmic.exe Token: SeUndockPrivilege 2444 wmic.exe Token: SeManageVolumePrivilege 2444 wmic.exe Token: 33 2444 wmic.exe Token: 34 2444 wmic.exe Token: 35 2444 wmic.exe Token: SeIncreaseQuotaPrivilege 2396 wmic.exe Token: SeSecurityPrivilege 2396 wmic.exe Token: SeTakeOwnershipPrivilege 2396 wmic.exe Token: SeLoadDriverPrivilege 2396 wmic.exe Token: SeSystemProfilePrivilege 2396 wmic.exe Token: SeSystemtimePrivilege 2396 wmic.exe Token: SeProfSingleProcessPrivilege 2396 wmic.exe Token: SeIncBasePriorityPrivilege 2396 wmic.exe Token: SeCreatePagefilePrivilege 2396 wmic.exe Token: SeBackupPrivilege 2396 wmic.exe Token: SeRestorePrivilege 2396 wmic.exe Token: SeShutdownPrivilege 2396 wmic.exe Token: SeDebugPrivilege 2396 wmic.exe Token: SeSystemEnvironmentPrivilege 2396 wmic.exe Token: SeRemoteShutdownPrivilege 2396 wmic.exe Token: SeUndockPrivilege 2396 wmic.exe Token: SeManageVolumePrivilege 2396 wmic.exe Token: 33 2396 wmic.exe Token: 34 2396 wmic.exe Token: 35 2396 wmic.exe Token: SeIncreaseQuotaPrivilege 2968 wmic.exe Token: SeSecurityPrivilege 2968 wmic.exe Token: SeTakeOwnershipPrivilege 2968 wmic.exe Token: SeLoadDriverPrivilege 2968 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2476 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 35 PID 2488 wrote to memory of 2476 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 35 PID 2488 wrote to memory of 2476 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 35 PID 2488 wrote to memory of 2476 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 35 PID 2488 wrote to memory of 860 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 40 PID 2488 wrote to memory of 860 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 40 PID 2488 wrote to memory of 860 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 40 PID 2488 wrote to memory of 860 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 40 PID 2488 wrote to memory of 1592 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 42 PID 2488 wrote to memory of 1592 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 42 PID 2488 wrote to memory of 1592 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 42 PID 2488 wrote to memory of 1592 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 42 PID 2488 wrote to memory of 2388 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 44 PID 2488 wrote to memory of 2388 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 44 PID 2488 wrote to memory of 2388 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 44 PID 2488 wrote to memory of 2388 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 44 PID 2488 wrote to memory of 1028 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 46 PID 2488 wrote to memory of 1028 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 46 PID 2488 wrote to memory of 1028 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 46 PID 2488 wrote to memory of 1028 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 46 PID 2488 wrote to memory of 1700 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 48 PID 2488 wrote to memory of 1700 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 48 PID 2488 wrote to memory of 1700 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 48 PID 2488 wrote to memory of 1700 2488 accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe 48 PID 2660 wrote to memory of 1380 2660 taskeng.exe 54 PID 2660 wrote to memory of 1380 2660 taskeng.exe 54 PID 2660 wrote to memory of 1380 2660 taskeng.exe 54 PID 2660 wrote to memory of 1380 2660 taskeng.exe 54 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe"C:\Users\Admin\AppData\Local\Temp\accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2488 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:2476
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:860
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:1592
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2388
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:1028
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1700
-
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2640
-
C:\Windows\system32\taskeng.exetaskeng.exe {424E0E6A-67A4-4A5D-AA20-11A44070F4A8} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe2⤵
- Executes dropped EXE
PID:1380
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c.exe
Filesize775KB
MD5b9bdbb8cee764b553728f9663617eb11
SHA14d8d7fce7f5712edd7937607fc471e1de0913493
SHA256accdf7be34e793269c8e340d73a34199a9a4b3503e9b2120e9f3ef250f18922c
SHA512ce6f96612952f350cf7e0d088d25420a03da887f8f89a55903f1ae54d6a8d389c408b885987d80984a316718938efcdea29bb187302025c39aa4edeeff83fceb
-
Filesize
3KB
MD54f48820b765c83c756b6973666778f3f
SHA1b64522fb06cfe7c0a762c2c8bc80f255ed94082e
SHA2565b5e59fb34a0aaa740fbad700b923a426a31972d61325d59d692cb47117824b7
SHA512bfbc3edbf7e61d07e755290eff98996a4fbebb2aff622517e86c42b82e8507cd77bed1ebba21553bc54693eb797f42fc665ac8d2cb127e0ae1ad95be5e2bf956
-
Filesize
3KB
MD52f172464529ea4729ab48c8e554dc12f
SHA10981a54f13772e76cb5700a641c86954e9b4d8ca
SHA2566476a9a8f17d40cd1a0c9f368ce538df76d3e2b73927783038ac0e874d9a715d
SHA5124b55ebde3320b42bd38bf4fa99ea1d33958b9429b0a36cdaf2043db9245f2fb1dd894ae34faba8fcc9062f0d84feec8e3d9111d05c8cc0e7c5c146e87a167d2e