Overview
overview
10Static
static
1058bfb9fa88...1f.exe
windows7-x64
58bfb9fa88...1f.exe
windows10-2004-x64
105d40615701...3d.exe
windows7-x64
105d40615701...3d.exe
windows10-2004-x64
10ae66e009e1...75.exe
windows7-x64
ae66e009e1...75.exe
windows10-2004-x64
c460fc0d4f...50.exe
windows7-x64
c460fc0d4f...50.exe
windows10-2004-x64
10Resubmissions
30-06-2024 11:05
240630-m6ssqawhkc 1030-06-2024 11:04
240630-m6hmrazejm 1029-06-2024 20:11
240629-yybd9avdrf 10Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
30-06-2024 11:04
Behavioral task
behavioral1
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
58bfb9fa8889550d13f42473956dc2a7ec4f3abb18fd3faeaa38089d513c171f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75.exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
ae66e009e16f0fad3b70ad20801f48f2edb904fa5341a89e126a26fd3fc80f75.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
Resource
win10v2004-20240508-en
General
-
Target
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe
-
Size
91KB
-
MD5
be60e389a0108b2871dff12dfbb542ac
-
SHA1
14b4e0bfac64ec0f837f84ab1780ca7ced8d670d
-
SHA256
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d
-
SHA512
6051bec441434a80c34ee2752a3da9c3a0307cd1b551aa27a0f7f6f75b9bf64b172745d80f03eea054a03ebd2c493df21fd48d8fa3b706d46a6f7fee0e7c0641
-
SSDEEP
1536:QguHLgeS6umiCp31W4qYXgsLlOqrgB9GpF7LXdarTkCAKL5dsluhtvM4CoLT6QPg:D6seqCp31Hgsp9a9GTrda8CAKLTsWkyI
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (74) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2264 cmd.exe -
Drops startup file 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exedescription ioc process File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 1076 sc.exe 1640 sc.exe 980 sc.exe 1680 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 14 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid process 2624 vssadmin.exe 940 vssadmin.exe 2244 vssadmin.exe 2392 vssadmin.exe 1196 vssadmin.exe 2504 vssadmin.exe 2452 vssadmin.exe 1120 vssadmin.exe 1836 vssadmin.exe 536 vssadmin.exe 1628 vssadmin.exe 2652 vssadmin.exe 2324 vssadmin.exe 2692 vssadmin.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 2540 taskkill.exe 2008 taskkill.exe 2356 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 1496 notepad.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepowershell.exevssvc.exetaskkill.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeBackupPrivilege 2756 vssvc.exe Token: SeRestorePrivilege 2756 vssvc.exe Token: SeAuditPrivilege 2756 vssvc.exe Token: SeDebugPrivilege 2540 taskkill.exe Token: SeDebugPrivilege 2356 taskkill.exe Token: SeDebugPrivilege 2008 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exepid process 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exenet.exedescription pid process target process PID 2000 wrote to memory of 2280 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 2000 wrote to memory of 2280 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 2000 wrote to memory of 2280 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 2000 wrote to memory of 2280 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe powershell.exe PID 2000 wrote to memory of 2588 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe conhost.exe PID 2000 wrote to memory of 2588 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe conhost.exe PID 2000 wrote to memory of 2588 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe conhost.exe PID 2000 wrote to memory of 2588 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe conhost.exe PID 2000 wrote to memory of 2004 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2004 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2004 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2004 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2568 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2568 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2568 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2568 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2668 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2668 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2668 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2668 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2720 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2720 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2720 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2720 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2616 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2616 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2616 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2616 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2320 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2320 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2320 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2320 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2732 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2732 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2732 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2732 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2696 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2696 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2696 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2696 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2704 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2704 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2704 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2704 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2908 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2908 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2908 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2908 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2572 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2572 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2572 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2572 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2512 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2512 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2512 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2512 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2588 wrote to memory of 2452 2588 net.exe vssadmin.exe PID 2588 wrote to memory of 2452 2588 net.exe vssadmin.exe PID 2588 wrote to memory of 2452 2588 net.exe vssadmin.exe PID 2588 wrote to memory of 2452 2588 net.exe vssadmin.exe PID 2000 wrote to memory of 2472 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2472 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2472 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe PID 2000 wrote to memory of 2472 2000 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe net.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2000 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -EnableControlledFolderAccess Disabled2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop avpsus /y2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop avpsus /y3⤵PID:2452
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop McAfeeDLPAgentService /y2⤵PID:2004
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop McAfeeDLPAgentService /y3⤵PID:2580
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop mfewc /y2⤵PID:2568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop mfewc /y3⤵PID:1120
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BMR Boot Service /y2⤵PID:2668
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BMR Boot Service /y3⤵PID:2436
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop NetBackup BMR MTFTP Service /y2⤵PID:2720
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y3⤵PID:2792
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop DefWatch /y2⤵PID:2616
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop DefWatch /y3⤵PID:2516
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccEvtMgr /y2⤵PID:2320
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccEvtMgr /y3⤵PID:2828
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop ccSetMgr /y2⤵PID:2732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop ccSetMgr /y3⤵PID:2784
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop SavRoam /y2⤵PID:2696
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SavRoam /y3⤵PID:2768
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop RTVscan /y2⤵PID:2704
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop RTVscan /y3⤵PID:2764
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBFCService /y2⤵PID:2908
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBFCService /y3⤵PID:2788
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBIDPService /y2⤵PID:2572
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBIDPService /y3⤵PID:2524
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop Intuit.QuickBooks.FCS /y2⤵PID:2512
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y3⤵PID:768
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop QBCFMonitorService /y2⤵PID:2472
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QBCFMonitorService /y3⤵PID:1632
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooBackup /y2⤵PID:2508
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooBackup /y3⤵PID:948
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop YooIT /y2⤵PID:2100
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop YooIT /y3⤵PID:2844
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop zhudongfangyu /y2⤵PID:2500
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop zhudongfangyu /y3⤵PID:2060
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop stc_raw_agent /y2⤵PID:3016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop stc_raw_agent /y3⤵PID:1832
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VSNAPVSS /y2⤵PID:3024
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSNAPVSS /y3⤵PID:1672
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamTransportSvc /y2⤵PID:3028
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamTransportSvc /y3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamDeploymentService /y2⤵PID:2852
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamDeploymentService /y3⤵PID:2352
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop VeeamNFSSvc /y2⤵PID:2888
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VeeamNFSSvc /y3⤵PID:2344
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop veeam /y2⤵PID:2876
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop veeam /y3⤵PID:2276
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop PDVFSService /y2⤵PID:3036
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop PDVFSService /y3⤵PID:1080
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecVSSProvider /y2⤵PID:2824
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecVSSProvider /y3⤵PID:432
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentAccelerator /y2⤵PID:2228
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentAccelerator /y3⤵PID:2012
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecAgentBrowser /y2⤵PID:1700
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecAgentBrowser /y3⤵PID:2036
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecDiveciMediaService /y2⤵PID:2916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecDiveciMediaService /y3⤵PID:2820
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecJobEngine /y2⤵PID:1992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecJobEngine /y3⤵PID:1996
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecManagementService /y2⤵PID:1232
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecManagementService /y3⤵PID:704
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop BackupExecRPCService /y2⤵PID:1408
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop BackupExecRPCService /y3⤵PID:1676
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcrSch2Svc /y2⤵PID:872
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcrSch2Svc /y3⤵PID:752
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop AcronisAgent /y2⤵PID:1776
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop AcronisAgent /y3⤵PID:1496
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CASAD2DWebSvc /y2⤵PID:1944
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CASAD2DWebSvc /y3⤵PID:1008
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop CAARCUpdateSvc /y2⤵PID:1168
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop CAARCUpdateSvc /y3⤵PID:1688
-
-
-
C:\Windows\SysWOW64\net.exe"net.exe" stop sophos /y2⤵PID:2268
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sophos /y3⤵PID:2660
-
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:1680
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:1076
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:980
-
-
C:\Windows\SysWOW64\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:1640
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:940
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:1628
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:536
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:2324
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded2⤵
- Interacts with shadow copies
PID:1196
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB2⤵
- Interacts with shadow copies
PID:2244
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2392
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2652
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2624
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2504
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2452
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2692
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded2⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1836
-
-
C:\Windows\SysWOW64\vssadmin.exe"vssadmin.exe" Delete Shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1120
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:2844
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp6E4D.bat2⤵PID:948
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1496
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵PID:2080
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:2036
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:1760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\5d40615701c48a122e44f831e7c8643d07765629a83b15d090587f469c77693d.exe2⤵
- Deletes itself
PID:2264 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 33⤵PID:1280
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1947454510-2099337458-132077689916791254-12875404462038626511-10287290781440040743"1⤵PID:2580
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-146334725-75500100918925308371288026839-13606642871753185078100236713306286913"1⤵PID:2588
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1242610365-67547891215393885351329160471644134353174289820331586408291634416"1⤵PID:2824
Network
MITRE ATT&CK Enterprise v15
Execution
System Services
1Service Execution
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50027a59cfa8298dddd542663ff5b7e77
SHA19561c318ff29e87d512e4840c40c7dd053b38bcc
SHA256fcde3d2c9091a758abc5d41021497732d5c3d4b3cc4c8ebd1d471e8a8c5368a5
SHA5126068ffa13164b3d2da1f464fd613017eb7718c2d4cd2c9a718ce1d1c290126438d1cbc177b40f680ca5e659d7cd00bb4bb3953a59eb325ca7136d11bd6ff9a27