Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 19:38
Behavioral task
behavioral1
Sample
8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe
Resource
win10v2004-20240802-en
General
-
Target
8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe
-
Size
775KB
-
MD5
2ceaaae95cdd7c53b2285289c2c8219c
-
SHA1
dad6ab33bdfc9ee19611e22addce66169b6fc3ab
-
SHA256
8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990
-
SHA512
8613363d3a5e28d7db3ca535fca9281acbc952629f6bf6b665ff8e2fc48ba0c583019654a6987cee2f62022ff9311ac3a33f07c63b534f3fc54f0462a5d01b7e
-
SSDEEP
24576:+Csw9+OXLpMePfI8TgmBTCDqEbOpPtpFaFxfq:YnOXLpMePfzVTCD7gPtLaHfq
Malware Config
Extracted
C:\Users\Admin\Desktop\9FFAw_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Documents\9FFAw_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Extracted
C:\Users\Admin\Music\9FFAw_readme_.txt
avaddon
http://avaddongun7rngel.onion
http://avaddonbotrxmuyl.onion
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon payload 1 IoCs
resource yara_rule behavioral1/files/0x000b0000000122ea-546.dat family_avaddon -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2744 wmic.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2744 wmic.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2352 2744 wmic.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (193) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2076 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\A: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\N: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\T: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\U: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\B: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\Q: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\S: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\Z: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\K: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\O: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\V: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\X: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\E: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\G: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\H: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\I: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\Y: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\R: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\F: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\J: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\L: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\M: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe File opened (read-only) \??\P: 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2828 vssadmin.exe 1292 vssadmin.exe 2612 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2900 wmic.exe Token: SeSecurityPrivilege 2900 wmic.exe Token: SeTakeOwnershipPrivilege 2900 wmic.exe Token: SeLoadDriverPrivilege 2900 wmic.exe Token: SeSystemProfilePrivilege 2900 wmic.exe Token: SeSystemtimePrivilege 2900 wmic.exe Token: SeProfSingleProcessPrivilege 2900 wmic.exe Token: SeIncBasePriorityPrivilege 2900 wmic.exe Token: SeCreatePagefilePrivilege 2900 wmic.exe Token: SeBackupPrivilege 2900 wmic.exe Token: SeRestorePrivilege 2900 wmic.exe Token: SeShutdownPrivilege 2900 wmic.exe Token: SeDebugPrivilege 2900 wmic.exe Token: SeSystemEnvironmentPrivilege 2900 wmic.exe Token: SeRemoteShutdownPrivilege 2900 wmic.exe Token: SeUndockPrivilege 2900 wmic.exe Token: SeManageVolumePrivilege 2900 wmic.exe Token: 33 2900 wmic.exe Token: 34 2900 wmic.exe Token: 35 2900 wmic.exe Token: SeIncreaseQuotaPrivilege 2636 wmic.exe Token: SeSecurityPrivilege 2636 wmic.exe Token: SeTakeOwnershipPrivilege 2636 wmic.exe Token: SeLoadDriverPrivilege 2636 wmic.exe Token: SeSystemProfilePrivilege 2636 wmic.exe Token: SeSystemtimePrivilege 2636 wmic.exe Token: SeProfSingleProcessPrivilege 2636 wmic.exe Token: SeIncBasePriorityPrivilege 2636 wmic.exe Token: SeCreatePagefilePrivilege 2636 wmic.exe Token: SeBackupPrivilege 2636 wmic.exe Token: SeRestorePrivilege 2636 wmic.exe Token: SeShutdownPrivilege 2636 wmic.exe Token: SeDebugPrivilege 2636 wmic.exe Token: SeSystemEnvironmentPrivilege 2636 wmic.exe Token: SeRemoteShutdownPrivilege 2636 wmic.exe Token: SeUndockPrivilege 2636 wmic.exe Token: SeManageVolumePrivilege 2636 wmic.exe Token: 33 2636 wmic.exe Token: 34 2636 wmic.exe Token: 35 2636 wmic.exe Token: SeIncreaseQuotaPrivilege 2900 wmic.exe Token: SeSecurityPrivilege 2900 wmic.exe Token: SeTakeOwnershipPrivilege 2900 wmic.exe Token: SeLoadDriverPrivilege 2900 wmic.exe Token: SeSystemProfilePrivilege 2900 wmic.exe Token: SeSystemtimePrivilege 2900 wmic.exe Token: SeProfSingleProcessPrivilege 2900 wmic.exe Token: SeIncBasePriorityPrivilege 2900 wmic.exe Token: SeCreatePagefilePrivilege 2900 wmic.exe Token: SeBackupPrivilege 2900 wmic.exe Token: SeRestorePrivilege 2900 wmic.exe Token: SeShutdownPrivilege 2900 wmic.exe Token: SeDebugPrivilege 2900 wmic.exe Token: SeSystemEnvironmentPrivilege 2900 wmic.exe Token: SeRemoteShutdownPrivilege 2900 wmic.exe Token: SeUndockPrivilege 2900 wmic.exe Token: SeManageVolumePrivilege 2900 wmic.exe Token: 33 2900 wmic.exe Token: 34 2900 wmic.exe Token: 35 2900 wmic.exe Token: SeIncreaseQuotaPrivilege 2352 wmic.exe Token: SeSecurityPrivilege 2352 wmic.exe Token: SeTakeOwnershipPrivilege 2352 wmic.exe Token: SeLoadDriverPrivilege 2352 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 268 wrote to memory of 2548 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 38 PID 268 wrote to memory of 2548 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 38 PID 268 wrote to memory of 2548 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 38 PID 268 wrote to memory of 2548 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 38 PID 268 wrote to memory of 2828 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 43 PID 268 wrote to memory of 2828 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 43 PID 268 wrote to memory of 2828 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 43 PID 268 wrote to memory of 2828 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 43 PID 268 wrote to memory of 1996 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 45 PID 268 wrote to memory of 1996 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 45 PID 268 wrote to memory of 1996 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 45 PID 268 wrote to memory of 1996 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 45 PID 268 wrote to memory of 1292 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 47 PID 268 wrote to memory of 1292 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 47 PID 268 wrote to memory of 1292 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 47 PID 268 wrote to memory of 1292 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 47 PID 268 wrote to memory of 496 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 49 PID 268 wrote to memory of 496 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 49 PID 268 wrote to memory of 496 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 49 PID 268 wrote to memory of 496 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 49 PID 268 wrote to memory of 2612 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 51 PID 268 wrote to memory of 2612 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 51 PID 268 wrote to memory of 2612 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 51 PID 268 wrote to memory of 2612 268 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe 51 PID 3016 wrote to memory of 2076 3016 taskeng.exe 55 PID 3016 wrote to memory of 2076 3016 taskeng.exe 55 PID 3016 wrote to memory of 2076 3016 taskeng.exe 55 PID 3016 wrote to memory of 2076 3016 taskeng.exe 55 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe"C:\Users\Admin\AppData\Local\Temp\8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:268 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- System Location Discovery: System Language Discovery
PID:2548
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2828
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- System Location Discovery: System Language Discovery
PID:1996
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1292
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive2⤵
- System Location Discovery: System Language Discovery
PID:496
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2612
-
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
C:\Windows\system32\wbem\wmic.exewmic SHADOWCOPY DELETE /nointeractive1⤵
- Process spawned unexpected child process
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2576
-
C:\Windows\system32\taskeng.exetaskeng.exe {2511FB33-85AD-4E6F-8BC8-8DD1001512FA} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2076
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\8b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990.exe
Filesize775KB
MD52ceaaae95cdd7c53b2285289c2c8219c
SHA1dad6ab33bdfc9ee19611e22addce66169b6fc3ab
SHA2568b921d2333babce2c668096229f4fb6942bad3c7a1436b9d209ee05432ede990
SHA5128613363d3a5e28d7db3ca535fca9281acbc952629f6bf6b665ff8e2fc48ba0c583019654a6987cee2f62022ff9311ac3a33f07c63b534f3fc54f0462a5d01b7e
-
Filesize
3KB
MD5a8eb6569733552620c715d5c12ab388a
SHA1b0b0e6e2d7a38641548cb1363ae3cd58eb828cb6
SHA256454719915849fac66634addca28a2a2275f6d5125269f32de3c0febe75c60f2b
SHA512fb335000e1004d82cd20922a74959e66337f12658f7f82884faf1e022c85b7339a4502989e3b93ab57266b01a1aeac4f586b92605722954fbd86b5c671a0b551
-
Filesize
3KB
MD56d5bac8b495d1f1f71f113adcb59b071
SHA1a47b0825a099b3a0a0206b15cb064956b97d3207
SHA25695fbd1e8062534c3c05721eca5a8b17dd4e2489ee3c4cb7511a1ca9d4d37961d
SHA512dbab32b8512b632c7079550105d4bfa7206d098d9b074a29a84c296c5dd154a20967a07ea4f9558c03f2f5467bf0bd0a74bca1bbd57e7734ba5fa92e7e42c430
-
Filesize
3KB
MD5f35753a2089a0f2a2614a89fcfe5a563
SHA112b87c667df9a2552b62906acfa1e3b93bf1b50c
SHA256ce6099fb1f790fa2c604c6e459d0ac321f5fc44944f48a0b1f39d59b6a6f6bf7
SHA51215cf7c1d928c2f0055ca2772bdbdae0a3c7ab56ccc3fcba98f2e7477164e0393fa8f5fc0dc4a13741858dab44ae673cf401788dc165e200a5dd931f663a926eb