Analysis
-
max time kernel
161s -
max time network
143s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 15:25
Static task
static1
Behavioral task
behavioral1
Sample
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe
Resource
win10v2004-en-20220113
General
-
Target
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe
-
Size
669KB
-
MD5
4b5c296cf0ead00608c1b45998ad4765
-
SHA1
68a30a1fda9a3f4c978d921604e11ba9584b99e3
-
SHA256
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59
-
SHA512
43cad6af322370b8f4e2af8e56fe6a42defef571afc155359a945497d3bfd2d8bee7500559e8b0100d7979b32d51b80f2c80332d451c5b2e4a91df6d70868031
Malware Config
Extracted
\??\Z:\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x000700000001321e-55.dat family_medusalocker behavioral1/files/0x000700000001321e-56.dat family_medusalocker -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 848 svhost.exe -
Processes:
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3846991908-3261386348-1409841751-1000\desktop.ini ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exedescription ioc Process File opened (read-only) \??\E: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\N: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\O: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\T: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\A: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\I: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\W: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\Y: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\Z: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\F: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\H: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\K: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\L: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\Q: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\R: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\S: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\U: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\B: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\G: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\J: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\M: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\P: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\V: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe File opened (read-only) \??\X: ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 468 vssadmin.exe 432 vssadmin.exe 1924 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exepid Process 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 1724 vssvc.exe Token: SeRestorePrivilege 1724 vssvc.exe Token: SeAuditPrivilege 1724 vssvc.exe Token: SeIncreaseQuotaPrivilege 1756 wmic.exe Token: SeSecurityPrivilege 1756 wmic.exe Token: SeTakeOwnershipPrivilege 1756 wmic.exe Token: SeLoadDriverPrivilege 1756 wmic.exe Token: SeSystemProfilePrivilege 1756 wmic.exe Token: SeSystemtimePrivilege 1756 wmic.exe Token: SeProfSingleProcessPrivilege 1756 wmic.exe Token: SeIncBasePriorityPrivilege 1756 wmic.exe Token: SeCreatePagefilePrivilege 1756 wmic.exe Token: SeBackupPrivilege 1756 wmic.exe Token: SeRestorePrivilege 1756 wmic.exe Token: SeShutdownPrivilege 1756 wmic.exe Token: SeDebugPrivilege 1756 wmic.exe Token: SeSystemEnvironmentPrivilege 1756 wmic.exe Token: SeRemoteShutdownPrivilege 1756 wmic.exe Token: SeUndockPrivilege 1756 wmic.exe Token: SeManageVolumePrivilege 1756 wmic.exe Token: 33 1756 wmic.exe Token: 34 1756 wmic.exe Token: 35 1756 wmic.exe Token: SeIncreaseQuotaPrivilege 2000 wmic.exe Token: SeSecurityPrivilege 2000 wmic.exe Token: SeTakeOwnershipPrivilege 2000 wmic.exe Token: SeLoadDriverPrivilege 2000 wmic.exe Token: SeSystemProfilePrivilege 2000 wmic.exe Token: SeSystemtimePrivilege 2000 wmic.exe Token: SeProfSingleProcessPrivilege 2000 wmic.exe Token: SeIncBasePriorityPrivilege 2000 wmic.exe Token: SeCreatePagefilePrivilege 2000 wmic.exe Token: SeBackupPrivilege 2000 wmic.exe Token: SeRestorePrivilege 2000 wmic.exe Token: SeShutdownPrivilege 2000 wmic.exe Token: SeDebugPrivilege 2000 wmic.exe Token: SeSystemEnvironmentPrivilege 2000 wmic.exe Token: SeRemoteShutdownPrivilege 2000 wmic.exe Token: SeUndockPrivilege 2000 wmic.exe Token: SeManageVolumePrivilege 2000 wmic.exe Token: 33 2000 wmic.exe Token: 34 2000 wmic.exe Token: 35 2000 wmic.exe Token: SeIncreaseQuotaPrivilege 908 wmic.exe Token: SeSecurityPrivilege 908 wmic.exe Token: SeTakeOwnershipPrivilege 908 wmic.exe Token: SeLoadDriverPrivilege 908 wmic.exe Token: SeSystemProfilePrivilege 908 wmic.exe Token: SeSystemtimePrivilege 908 wmic.exe Token: SeProfSingleProcessPrivilege 908 wmic.exe Token: SeIncBasePriorityPrivilege 908 wmic.exe Token: SeCreatePagefilePrivilege 908 wmic.exe Token: SeBackupPrivilege 908 wmic.exe Token: SeRestorePrivilege 908 wmic.exe Token: SeShutdownPrivilege 908 wmic.exe Token: SeDebugPrivilege 908 wmic.exe Token: SeSystemEnvironmentPrivilege 908 wmic.exe Token: SeRemoteShutdownPrivilege 908 wmic.exe Token: SeUndockPrivilege 908 wmic.exe Token: SeManageVolumePrivilege 908 wmic.exe Token: 33 908 wmic.exe Token: 34 908 wmic.exe Token: 35 908 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exetaskeng.exedescription pid Process procid_target PID 1920 wrote to memory of 468 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 27 PID 1920 wrote to memory of 468 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 27 PID 1920 wrote to memory of 468 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 27 PID 1920 wrote to memory of 468 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 27 PID 1920 wrote to memory of 1756 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 30 PID 1920 wrote to memory of 1756 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 30 PID 1920 wrote to memory of 1756 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 30 PID 1920 wrote to memory of 1756 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 30 PID 1920 wrote to memory of 432 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 32 PID 1920 wrote to memory of 432 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 32 PID 1920 wrote to memory of 432 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 32 PID 1920 wrote to memory of 432 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 32 PID 1920 wrote to memory of 2000 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 34 PID 1920 wrote to memory of 2000 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 34 PID 1920 wrote to memory of 2000 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 34 PID 1920 wrote to memory of 2000 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 34 PID 1920 wrote to memory of 1924 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 36 PID 1920 wrote to memory of 1924 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 36 PID 1920 wrote to memory of 1924 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 36 PID 1920 wrote to memory of 1924 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 36 PID 1920 wrote to memory of 908 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 38 PID 1920 wrote to memory of 908 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 38 PID 1920 wrote to memory of 908 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 38 PID 1920 wrote to memory of 908 1920 ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe 38 PID 1936 wrote to memory of 848 1936 taskeng.exe 43 PID 1936 wrote to memory of 848 1936 taskeng.exe 43 PID 1936 wrote to memory of 848 1936 taskeng.exe 43 PID 1936 wrote to memory of 848 1936 taskeng.exe 43 -
System policy modification 1 TTPs 3 IoCs
Processes:
ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe"C:\Users\Admin\AppData\Local\Temp\ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59.exe"1⤵
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1920 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:468
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:432
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1924
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
C:\Windows\system32\taskeng.exetaskeng.exe {04CE2203-62DD-48A6-9616-25270580AA1F} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:848
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4b5c296cf0ead00608c1b45998ad4765
SHA168a30a1fda9a3f4c978d921604e11ba9584b99e3
SHA256ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59
SHA51243cad6af322370b8f4e2af8e56fe6a42defef571afc155359a945497d3bfd2d8bee7500559e8b0100d7979b32d51b80f2c80332d451c5b2e4a91df6d70868031
-
MD5
4b5c296cf0ead00608c1b45998ad4765
SHA168a30a1fda9a3f4c978d921604e11ba9584b99e3
SHA256ddca9b2f9b4c20faad500e19ba74c8d478c5be02596e9b1ff5a26ef4396bcd59
SHA51243cad6af322370b8f4e2af8e56fe6a42defef571afc155359a945497d3bfd2d8bee7500559e8b0100d7979b32d51b80f2c80332d451c5b2e4a91df6d70868031