Analysis
-
max time kernel
110s -
max time network
111s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-09-2022 13:07
Behavioral task
behavioral1
Sample
6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe
Resource
win10v2004-20220812-en
General
-
Target
6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe
-
Size
666KB
-
MD5
48fab78d6f4e0f8a499d6a27d38f7f8b
-
SHA1
b6c11eed15ac5c0c28e094715310f9c51ae15093
-
SHA256
6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b
-
SHA512
03f13959df51eac1f167303e3978c66d8a5f093541bbb9ba7c8c717bcfccffc6a1d2429a4c53ddb9ddd0588ae53ad310ab3553b6e06ba7959984acb0b4739e80
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulA2C9+m:dd35lDbKDIwWUDyqS5om3C9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
Extracted
C:\Users\Admin\Desktop\!-Recovery_Instructions-!.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
resource yara_rule behavioral1/files/0x0007000000005c50-61.dat family_medusalocker behavioral1/files/0x0007000000005c50-63.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1164 svhost.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\EnterResume.crw => C:\Users\Admin\Pictures\EnterResume.crw.SunnyDay 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File renamed C:\Users\Admin\Pictures\InitializeExpand.tif => C:\Users\Admin\Pictures\InitializeExpand.tif.SunnyDay 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File renamed C:\Users\Admin\Pictures\MergeUnlock.png => C:\Users\Admin\Pictures\MergeUnlock.png.SunnyDay 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File renamed C:\Users\Admin\Pictures\NewCheckpoint.tif => C:\Users\Admin\Pictures\NewCheckpoint.tif.SunnyDay 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File renamed C:\Users\Admin\Pictures\SwitchRead.tif => C:\Users\Admin\Pictures\SwitchRead.tif.SunnyDay 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File renamed C:\Users\Admin\Pictures\AssertGrant.raw => C:\Users\Admin\Pictures\AssertGrant.raw.SunnyDay 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File renamed C:\Users\Admin\Pictures\ConnectUnlock.crw => C:\Users\Admin\Pictures\ConnectUnlock.crw.SunnyDay 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-999675638-2867687379-27515722-1000\desktop.ini 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\U: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\V: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\Z: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\P: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\X: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\B: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\F: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\M: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\N: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\Y: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\A: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\H: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\I: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\K: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\O: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\Q: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\R: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\S: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\E: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\G: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\J: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\L: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe File opened (read-only) \??\W: 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1988 vssadmin.exe 828 vssadmin.exe 1012 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 952 vssvc.exe Token: SeRestorePrivilege 952 vssvc.exe Token: SeAuditPrivilege 952 vssvc.exe Token: SeIncreaseQuotaPrivilege 1592 wmic.exe Token: SeSecurityPrivilege 1592 wmic.exe Token: SeTakeOwnershipPrivilege 1592 wmic.exe Token: SeLoadDriverPrivilege 1592 wmic.exe Token: SeSystemProfilePrivilege 1592 wmic.exe Token: SeSystemtimePrivilege 1592 wmic.exe Token: SeProfSingleProcessPrivilege 1592 wmic.exe Token: SeIncBasePriorityPrivilege 1592 wmic.exe Token: SeCreatePagefilePrivilege 1592 wmic.exe Token: SeBackupPrivilege 1592 wmic.exe Token: SeRestorePrivilege 1592 wmic.exe Token: SeShutdownPrivilege 1592 wmic.exe Token: SeDebugPrivilege 1592 wmic.exe Token: SeSystemEnvironmentPrivilege 1592 wmic.exe Token: SeRemoteShutdownPrivilege 1592 wmic.exe Token: SeUndockPrivilege 1592 wmic.exe Token: SeManageVolumePrivilege 1592 wmic.exe Token: 33 1592 wmic.exe Token: 34 1592 wmic.exe Token: 35 1592 wmic.exe Token: SeIncreaseQuotaPrivilege 776 wmic.exe Token: SeSecurityPrivilege 776 wmic.exe Token: SeTakeOwnershipPrivilege 776 wmic.exe Token: SeLoadDriverPrivilege 776 wmic.exe Token: SeSystemProfilePrivilege 776 wmic.exe Token: SeSystemtimePrivilege 776 wmic.exe Token: SeProfSingleProcessPrivilege 776 wmic.exe Token: SeIncBasePriorityPrivilege 776 wmic.exe Token: SeCreatePagefilePrivilege 776 wmic.exe Token: SeBackupPrivilege 776 wmic.exe Token: SeRestorePrivilege 776 wmic.exe Token: SeShutdownPrivilege 776 wmic.exe Token: SeDebugPrivilege 776 wmic.exe Token: SeSystemEnvironmentPrivilege 776 wmic.exe Token: SeRemoteShutdownPrivilege 776 wmic.exe Token: SeUndockPrivilege 776 wmic.exe Token: SeManageVolumePrivilege 776 wmic.exe Token: 33 776 wmic.exe Token: 34 776 wmic.exe Token: 35 776 wmic.exe Token: SeIncreaseQuotaPrivilege 1816 wmic.exe Token: SeSecurityPrivilege 1816 wmic.exe Token: SeTakeOwnershipPrivilege 1816 wmic.exe Token: SeLoadDriverPrivilege 1816 wmic.exe Token: SeSystemProfilePrivilege 1816 wmic.exe Token: SeSystemtimePrivilege 1816 wmic.exe Token: SeProfSingleProcessPrivilege 1816 wmic.exe Token: SeIncBasePriorityPrivilege 1816 wmic.exe Token: SeCreatePagefilePrivilege 1816 wmic.exe Token: SeBackupPrivilege 1816 wmic.exe Token: SeRestorePrivilege 1816 wmic.exe Token: SeShutdownPrivilege 1816 wmic.exe Token: SeDebugPrivilege 1816 wmic.exe Token: SeSystemEnvironmentPrivilege 1816 wmic.exe Token: SeRemoteShutdownPrivilege 1816 wmic.exe Token: SeUndockPrivilege 1816 wmic.exe Token: SeManageVolumePrivilege 1816 wmic.exe Token: 33 1816 wmic.exe Token: 34 1816 wmic.exe Token: 35 1816 wmic.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe 1048 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1248 wrote to memory of 1988 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 26 PID 1248 wrote to memory of 1988 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 26 PID 1248 wrote to memory of 1988 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 26 PID 1248 wrote to memory of 1988 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 26 PID 1248 wrote to memory of 1592 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 29 PID 1248 wrote to memory of 1592 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 29 PID 1248 wrote to memory of 1592 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 29 PID 1248 wrote to memory of 1592 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 29 PID 1248 wrote to memory of 828 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 31 PID 1248 wrote to memory of 828 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 31 PID 1248 wrote to memory of 828 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 31 PID 1248 wrote to memory of 828 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 31 PID 1248 wrote to memory of 776 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 33 PID 1248 wrote to memory of 776 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 33 PID 1248 wrote to memory of 776 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 33 PID 1248 wrote to memory of 776 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 33 PID 1248 wrote to memory of 1012 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 35 PID 1248 wrote to memory of 1012 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 35 PID 1248 wrote to memory of 1012 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 35 PID 1248 wrote to memory of 1012 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 35 PID 1248 wrote to memory of 1816 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 37 PID 1248 wrote to memory of 1816 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 37 PID 1248 wrote to memory of 1816 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 37 PID 1248 wrote to memory of 1816 1248 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe 37 PID 1320 wrote to memory of 1164 1320 taskeng.exe 41 PID 1320 wrote to memory of 1164 1320 taskeng.exe 41 PID 1320 wrote to memory of 1164 1320 taskeng.exe 41 PID 1320 wrote to memory of 1164 1320 taskeng.exe 41 PID 1048 wrote to memory of 304 1048 chrome.exe 43 PID 1048 wrote to memory of 304 1048 chrome.exe 43 PID 1048 wrote to memory of 304 1048 chrome.exe 43 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 PID 1048 wrote to memory of 1056 1048 chrome.exe 45 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe"C:\Users\Admin\AppData\Local\Temp\6066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1248 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1988
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:828
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1012
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:952
-
C:\Windows\system32\taskeng.exetaskeng.exe {FEA0E559-E6BA-4966-BFF4-C64338DB85EB} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --single-argument C:\Users\Admin\Desktop\!-Recovery_Instructions-!.html1⤵
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6b04f50,0x7fef6b04f60,0x7fef6b04f702⤵PID:304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1120,4509081857945039429,14400127124795859489,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1132 /prefetch:22⤵PID:1056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1120,4509081857945039429,14400127124795859489,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1300 /prefetch:82⤵PID:1548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1120,4509081857945039429,14400127124795859489,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1768 /prefetch:82⤵PID:1292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,4509081857945039429,14400127124795859489,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:12⤵PID:992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1120,4509081857945039429,14400127124795859489,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2032 /prefetch:12⤵PID:984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1120,4509081857945039429,14400127124795859489,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2960 /prefetch:82⤵PID:1332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1120,4509081857945039429,14400127124795859489,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3272 /prefetch:22⤵PID:2144
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD548fab78d6f4e0f8a499d6a27d38f7f8b
SHA1b6c11eed15ac5c0c28e094715310f9c51ae15093
SHA2566066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b
SHA51203f13959df51eac1f167303e3978c66d8a5f093541bbb9ba7c8c717bcfccffc6a1d2429a4c53ddb9ddd0588ae53ad310ab3553b6e06ba7959984acb0b4739e80
-
Filesize
666KB
MD548fab78d6f4e0f8a499d6a27d38f7f8b
SHA1b6c11eed15ac5c0c28e094715310f9c51ae15093
SHA2566066e91a9b651a9061d3f0941e6686ff476e5e84e11a51ec3bcae049d84b366b
SHA51203f13959df51eac1f167303e3978c66d8a5f093541bbb9ba7c8c717bcfccffc6a1d2429a4c53ddb9ddd0588ae53ad310ab3553b6e06ba7959984acb0b4739e80
-
Filesize
4KB
MD5f3c7c54272ff19709bb4610019fcb0a8
SHA1d60e5f833a681a7fe576bd178a5646dfea0c7096
SHA256817b8c79f342f58be9e6cd4fe71fcbe3f76a9e1a09434584e578016b7726c2c2
SHA5121f0b06b1bcc6a94fa63b58ac9a119b3f9a1e5d2d10d2f2369880447907992fb064492a9b4bc0fdc7ce340c62f5387a377390b95a3612fec260ed866553ad46c9