Analysis
-
max time kernel
162s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 13:37
Static task
static1
Behavioral task
behavioral1
Sample
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe
Resource
win10v2004-20240412-en
General
-
Target
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe
-
Size
645KB
-
MD5
79cdf459683c39e9704a37a6be9bc877
-
SHA1
450d4f351c3dd168e313b309da4bd8a817453d1d
-
SHA256
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c
-
SHA512
2cc3f164e92650c4d4aed7012da7d303d24cdc63565ed744a28cb6d59465189233a128a01f4b807aa972057e0d0d98742c5ca9b41a67bf59f0f115de30eb6bd4
-
SSDEEP
12288:Ya8gND5n7gG2WERaCyDVbdlSQLeYBgdAULx9mutZo5B:YgNDBg3JRaCyDVplSUBgrHtZor
Malware Config
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2176-2-0x0000000003540000-0x0000000003657000-memory.dmp family_avaddon behavioral1/memory/2176-3-0x0000000000400000-0x000000000330D000-memory.dmp family_avaddon behavioral1/memory/2176-219-0x0000000000400000-0x000000000330D000-memory.dmp family_avaddon behavioral1/memory/2176-336-0x0000000000400000-0x000000000330D000-memory.dmp family_avaddon behavioral1/memory/2176-338-0x0000000003540000-0x0000000003657000-memory.dmp family_avaddon -
Processes:
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (164) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-778096762-2241304387-192235952-1000\desktop.ini 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exedescription ioc process File opened (read-only) \??\B: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\G: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\X: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\N: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\P: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\Q: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\S: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\U: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\H: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\J: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\M: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\W: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\F: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\I: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\O: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\R: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\L: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\T: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\V: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\Y: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\Z: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\A: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\E: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe File opened (read-only) \??\K: 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1168 vssadmin.exe 2360 vssadmin.exe 2840 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exepid process 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exevssvc.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2500 wmic.exe Token: SeSecurityPrivilege 2500 wmic.exe Token: SeTakeOwnershipPrivilege 2500 wmic.exe Token: SeLoadDriverPrivilege 2500 wmic.exe Token: SeSystemProfilePrivilege 2500 wmic.exe Token: SeSystemtimePrivilege 2500 wmic.exe Token: SeProfSingleProcessPrivilege 2500 wmic.exe Token: SeIncBasePriorityPrivilege 2500 wmic.exe Token: SeCreatePagefilePrivilege 2500 wmic.exe Token: SeBackupPrivilege 2500 wmic.exe Token: SeRestorePrivilege 2500 wmic.exe Token: SeShutdownPrivilege 2500 wmic.exe Token: SeDebugPrivilege 2500 wmic.exe Token: SeSystemEnvironmentPrivilege 2500 wmic.exe Token: SeRemoteShutdownPrivilege 2500 wmic.exe Token: SeUndockPrivilege 2500 wmic.exe Token: SeManageVolumePrivilege 2500 wmic.exe Token: 33 2500 wmic.exe Token: 34 2500 wmic.exe Token: 35 2500 wmic.exe Token: SeBackupPrivilege 2640 vssvc.exe Token: SeRestorePrivilege 2640 vssvc.exe Token: SeAuditPrivilege 2640 vssvc.exe Token: SeIncreaseQuotaPrivilege 1984 wmic.exe Token: SeSecurityPrivilege 1984 wmic.exe Token: SeTakeOwnershipPrivilege 1984 wmic.exe Token: SeLoadDriverPrivilege 1984 wmic.exe Token: SeSystemProfilePrivilege 1984 wmic.exe Token: SeSystemtimePrivilege 1984 wmic.exe Token: SeProfSingleProcessPrivilege 1984 wmic.exe Token: SeIncBasePriorityPrivilege 1984 wmic.exe Token: SeCreatePagefilePrivilege 1984 wmic.exe Token: SeBackupPrivilege 1984 wmic.exe Token: SeRestorePrivilege 1984 wmic.exe Token: SeShutdownPrivilege 1984 wmic.exe Token: SeDebugPrivilege 1984 wmic.exe Token: SeSystemEnvironmentPrivilege 1984 wmic.exe Token: SeRemoteShutdownPrivilege 1984 wmic.exe Token: SeUndockPrivilege 1984 wmic.exe Token: SeManageVolumePrivilege 1984 wmic.exe Token: 33 1984 wmic.exe Token: 34 1984 wmic.exe Token: 35 1984 wmic.exe Token: SeIncreaseQuotaPrivilege 2476 wmic.exe Token: SeSecurityPrivilege 2476 wmic.exe Token: SeTakeOwnershipPrivilege 2476 wmic.exe Token: SeLoadDriverPrivilege 2476 wmic.exe Token: SeSystemProfilePrivilege 2476 wmic.exe Token: SeSystemtimePrivilege 2476 wmic.exe Token: SeProfSingleProcessPrivilege 2476 wmic.exe Token: SeIncBasePriorityPrivilege 2476 wmic.exe Token: SeCreatePagefilePrivilege 2476 wmic.exe Token: SeBackupPrivilege 2476 wmic.exe Token: SeRestorePrivilege 2476 wmic.exe Token: SeShutdownPrivilege 2476 wmic.exe Token: SeDebugPrivilege 2476 wmic.exe Token: SeSystemEnvironmentPrivilege 2476 wmic.exe Token: SeRemoteShutdownPrivilege 2476 wmic.exe Token: SeUndockPrivilege 2476 wmic.exe Token: SeManageVolumePrivilege 2476 wmic.exe Token: 33 2476 wmic.exe Token: 34 2476 wmic.exe Token: 35 2476 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exedescription pid process target process PID 2176 wrote to memory of 2500 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 2500 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 2500 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 2500 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 1168 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 1168 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 1168 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 1168 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 1984 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 1984 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 1984 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 1984 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 2360 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 2360 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 2360 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 2360 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 2476 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 2476 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 2476 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 2476 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe wmic.exe PID 2176 wrote to memory of 2840 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 2840 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 2840 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe PID 2176 wrote to memory of 2840 2176 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe vssadmin.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe"C:\Users\Admin\AppData\Local\Temp\48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2176 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1168
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2360
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2840
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2