Analysis
-
max time kernel
156s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:37
Behavioral task
behavioral1
Sample
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe
Resource
win10v2004-20240226-en
General
-
Target
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe
-
Size
775KB
-
MD5
c19084114c85192dacfed89a92da6837
-
SHA1
a1d6461e833813ccfb77a6929de43ab5383dbb98
-
SHA256
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675
-
SHA512
cbcc47dfd2f1e1a15b93ff2df067ebce74a3623b5b5fa1162b9076d25175ea0f3f687c24b5051e7de753697b2a860595cf15351168f999e447ee5d0bc70cc11e
-
SSDEEP
24576:+CsD9+OXLpMePfI8TgmBTCDqEbOpPtpFafxfq:YcOXLpMePfzVTCD7gPtLapfq
Malware Config
Extracted
C:\Users\Admin\Desktop\iTPlwH0_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Documents\iTPlwH0_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Downloads\iTPlwH0_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Downloads\iTPlwH0_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Pictures\iTPlwH0_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Pictures\iTPlwH0_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Microsoft\Windows\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe family_avaddon -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
wmic.exewmic.exewmic.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4068 380 wmic.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 380 wmic.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 380 wmic.exe -
Processes:
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (178) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exepid process 4380 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe -
Processes:
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exedescription ioc process File opened (read-only) \??\E: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\H: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\J: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\M: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\S: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\W: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\A: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\B: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\Y: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\T: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\V: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\K: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\L: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\O: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\Q: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\X: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\G: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\N: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\R: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\U: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\Z: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\I: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe File opened (read-only) \??\P: 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exepid process 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4068 wmic.exe Token: SeSecurityPrivilege 4068 wmic.exe Token: SeTakeOwnershipPrivilege 4068 wmic.exe Token: SeLoadDriverPrivilege 4068 wmic.exe Token: SeSystemProfilePrivilege 4068 wmic.exe Token: SeSystemtimePrivilege 4068 wmic.exe Token: SeProfSingleProcessPrivilege 4068 wmic.exe Token: SeIncBasePriorityPrivilege 4068 wmic.exe Token: SeCreatePagefilePrivilege 4068 wmic.exe Token: SeBackupPrivilege 4068 wmic.exe Token: SeRestorePrivilege 4068 wmic.exe Token: SeShutdownPrivilege 4068 wmic.exe Token: SeDebugPrivilege 4068 wmic.exe Token: SeSystemEnvironmentPrivilege 4068 wmic.exe Token: SeRemoteShutdownPrivilege 4068 wmic.exe Token: SeUndockPrivilege 4068 wmic.exe Token: SeManageVolumePrivilege 4068 wmic.exe Token: 33 4068 wmic.exe Token: 34 4068 wmic.exe Token: 35 4068 wmic.exe Token: 36 4068 wmic.exe Token: SeIncreaseQuotaPrivilege 1628 wmic.exe Token: SeSecurityPrivilege 1628 wmic.exe Token: SeTakeOwnershipPrivilege 1628 wmic.exe Token: SeLoadDriverPrivilege 1628 wmic.exe Token: SeSystemProfilePrivilege 1628 wmic.exe Token: SeSystemtimePrivilege 1628 wmic.exe Token: SeProfSingleProcessPrivilege 1628 wmic.exe Token: SeIncBasePriorityPrivilege 1628 wmic.exe Token: SeCreatePagefilePrivilege 1628 wmic.exe Token: SeBackupPrivilege 1628 wmic.exe Token: SeRestorePrivilege 1628 wmic.exe Token: SeShutdownPrivilege 1628 wmic.exe Token: SeDebugPrivilege 1628 wmic.exe Token: SeSystemEnvironmentPrivilege 1628 wmic.exe Token: SeRemoteShutdownPrivilege 1628 wmic.exe Token: SeUndockPrivilege 1628 wmic.exe Token: SeManageVolumePrivilege 1628 wmic.exe Token: 33 1628 wmic.exe Token: 34 1628 wmic.exe Token: 35 1628 wmic.exe Token: 36 1628 wmic.exe Token: SeIncreaseQuotaPrivilege 1736 wmic.exe Token: SeSecurityPrivilege 1736 wmic.exe Token: SeTakeOwnershipPrivilege 1736 wmic.exe Token: SeLoadDriverPrivilege 1736 wmic.exe Token: SeSystemProfilePrivilege 1736 wmic.exe Token: SeSystemtimePrivilege 1736 wmic.exe Token: SeProfSingleProcessPrivilege 1736 wmic.exe Token: SeIncBasePriorityPrivilege 1736 wmic.exe Token: SeCreatePagefilePrivilege 1736 wmic.exe Token: SeBackupPrivilege 1736 wmic.exe Token: SeRestorePrivilege 1736 wmic.exe Token: SeShutdownPrivilege 1736 wmic.exe Token: SeDebugPrivilege 1736 wmic.exe Token: SeSystemEnvironmentPrivilege 1736 wmic.exe Token: SeRemoteShutdownPrivilege 1736 wmic.exe Token: SeUndockPrivilege 1736 wmic.exe Token: SeManageVolumePrivilege 1736 wmic.exe Token: 33 1736 wmic.exe Token: 34 1736 wmic.exe Token: 35 1736 wmic.exe Token: 36 1736 wmic.exe Token: SeIncreaseQuotaPrivilege 1628 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exedescription pid process target process PID 3352 wrote to memory of 4948 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe PID 3352 wrote to memory of 4948 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe PID 3352 wrote to memory of 4948 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe PID 3352 wrote to memory of 4424 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe PID 3352 wrote to memory of 4424 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe PID 3352 wrote to memory of 4424 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe PID 3352 wrote to memory of 2600 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe PID 3352 wrote to memory of 2600 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe PID 3352 wrote to memory of 2600 3352 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe"C:\Users\Admin\AppData\Local\Temp\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3352 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:4948
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:4424
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵PID:2600
-
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1292 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:4064
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe1⤵
- Executes dropped EXE
PID:4380
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\46a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675.exe
Filesize775KB
MD5c19084114c85192dacfed89a92da6837
SHA1a1d6461e833813ccfb77a6929de43ab5383dbb98
SHA25646a8c1e768f632d69d06bfbd93932d102965c9e3f7c37d4a92e30aaeca905675
SHA512cbcc47dfd2f1e1a15b93ff2df067ebce74a3623b5b5fa1162b9076d25175ea0f3f687c24b5051e7de753697b2a860595cf15351168f999e447ee5d0bc70cc11e
-
Filesize
3KB
MD5480e0fc2c6efe89a40f3efee910ee6a7
SHA19bc6e1cb8066708ba1a5402f18caaf7ae5b89497
SHA25626cd2abc918286a95c7e78de2aa5fd9994e5c6d5aa534906efb61af3a5e6b9bb
SHA5127022536a31d92c6db3332ce3ef16bf6d490896f2c31a2193641e5206be25550ca1e573774e8d6bbbc0d53b67d9b88967e4daec439331b2128555c0466902f978
-
Filesize
3KB
MD5d44a8290e046c9aac4bcc403a497f609
SHA176ff9a4d2c091a4162393cf60ddb33638811d674
SHA256776a2d1112fd3d474a419e5ac332d2e99b062b3f99bc1b896326d3784923065d
SHA512b1048c9a4c3a604a9acc1e24c5aed69692286539c05a51626af40c1808114a9515b18ef49536c80eb31918e28b382ed9196a2e561282cbe0221c9a39c8bc1ae6
-
Filesize
3KB
MD5ae16baea3079eaadb868ec8bd49144be
SHA1a5f26950529da7273318575650c3cc9f4ff37eb5
SHA256c3f9834e9031b317a0aa721c378313231a1f2439eb8df3c06bc7e4c4fdcb84ae
SHA51221d786abce1f8683bedee7b452f9eb7f583ed361c5f02135205230d63b5c75393a2d1f8aedf747add928e9a2e1479e08a78778995bd6fcb7a7d83bf50a54fa9d
-
Filesize
3KB
MD5c546a6482f251d9be29d12a435c8bcb1
SHA1ace1c0012261d6f940e929b117edd9f91d96d8fe
SHA25681491da8b4b101b385cac64189175a4a40fa2d5b210b45b884083fcdbee41014
SHA512910c0f423a6e4350e33136f22c91db4f4f6014b6dfbce8a2ae9ffd3ba529ebb986ba31e7e3da8043c7d444752f36109917818bb5760feb2b87c5f2587c3c5baf
-
Filesize
3KB
MD5661eb361959934f59d13dea7d3617d0d
SHA15f384cd2f251db8c619f5afae67591d59774d2fa
SHA256235dd6280afdd7b68a762b0e6c0e07188b6f5b5edaee01cb8390678d8c719480
SHA512c7ecb43a7ef0a771e8ad03f6f030e3d822fe224823e41923783ea2d50280cd1ca2979b7de3a6ed015309a6a5b0cf2495f55ac83e0b13952cc0b7f5b382205bd3
-
Filesize
3KB
MD54827205a39eb0ba16af98a5daa52e557
SHA1cda1b9277e306689b8cfd226fad89f0b514329bc
SHA256195c010cff1338530fc2ab860fe9965a7651809cbd7d61b0094fbd2f13dcfc5a
SHA51230f370def7cc93aae616c4323cb3a750604700e880e2683fa0a62fdf6bfd57e057c64638a866d155b115e30643a59e4cc4d6f9d2dca4190ff4cb7a18e0b9bdbc