Analysis
-
max time kernel
207s -
max time network
213s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2022 09:58
Behavioral task
behavioral1
Sample
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe
Resource
win10v2004-20220812-en
General
-
Target
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe
-
Size
97KB
-
MD5
54c2b90fd9364cd39cecff8ab112b825
-
SHA1
96c0c98dcce84e3bbec643083ce675664173bfd2
-
SHA256
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba
-
SHA512
2e243d990243a80908531f3dc8910df796be6c87b964fbd84192e8161463d4460b552b5136379e789741f80abddfe77e77e81c4dcca9057881959a0d9dc1f3ce
-
SSDEEP
1536:JxqjQ+P04wsmJCGf0sKkr0EU5NeRBl5PT/rx1mzwRMSTdLpJUM:sr85CG07QRrmzwR5Jx
Malware Config
Signatures
-
Detect Neshta payload 1 IoCs
Processes:
resource yara_rule C:\odt\office2016setup.exe family_neshta -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
svchost.exedescription pid process target process PID 4436 created 4504 4436 svchost.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 3148 bcdedit.exe 1612 bcdedit.exe -
Processes:
wbadmin.exepid process 3868 wbadmin.exe -
Executes dropped EXE 2 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exepid process 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 2860 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Drops startup file 1 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba = "C:\\Users\\Admin\\AppData\\Local\\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe" 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba = "C:\\Users\\Admin\\AppData\\Local\\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe" 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\desktop.ini 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.dll.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\History.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\af.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\cs.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\en.ttt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\es.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Configuration\configuration.sqlite 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\7-zip.dll.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\cy.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\da.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\7-zip.chm.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\ar.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\descript.ion.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\be.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\bg.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\br.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\7zFM.exe.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\History.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\an.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\az.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\7-zip32.dll.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\7zG.exe.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\de.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\et.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\7z.sfx.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\descript.ion 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\co.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\ca.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\el.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\7z.exe.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\7zCon.sfx.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\ast.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\eo.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe File created C:\Program Files\7-Zip\Lang\ba.txt.id[79C7B6F1-3404].[[email protected]].Elbie 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Drops file in Windows directory 1 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exedescription ioc process File opened for modification C:\Windows\svchost.com 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3896 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exepid process 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
svchost.exe2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeTcbPrivilege 4436 svchost.exe Token: SeTcbPrivilege 4436 svchost.exe Token: SeDebugPrivilege 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe Token: SeBackupPrivilege 1636 vssvc.exe Token: SeRestorePrivilege 1636 vssvc.exe Token: SeAuditPrivilege 1636 vssvc.exe Token: SeIncreaseQuotaPrivilege 1728 WMIC.exe Token: SeSecurityPrivilege 1728 WMIC.exe Token: SeTakeOwnershipPrivilege 1728 WMIC.exe Token: SeLoadDriverPrivilege 1728 WMIC.exe Token: SeSystemProfilePrivilege 1728 WMIC.exe Token: SeSystemtimePrivilege 1728 WMIC.exe Token: SeProfSingleProcessPrivilege 1728 WMIC.exe Token: SeIncBasePriorityPrivilege 1728 WMIC.exe Token: SeCreatePagefilePrivilege 1728 WMIC.exe Token: SeBackupPrivilege 1728 WMIC.exe Token: SeRestorePrivilege 1728 WMIC.exe Token: SeShutdownPrivilege 1728 WMIC.exe Token: SeDebugPrivilege 1728 WMIC.exe Token: SeSystemEnvironmentPrivilege 1728 WMIC.exe Token: SeRemoteShutdownPrivilege 1728 WMIC.exe Token: SeUndockPrivilege 1728 WMIC.exe Token: SeManageVolumePrivilege 1728 WMIC.exe Token: 33 1728 WMIC.exe Token: 34 1728 WMIC.exe Token: 35 1728 WMIC.exe Token: 36 1728 WMIC.exe Token: SeIncreaseQuotaPrivilege 1728 WMIC.exe Token: SeSecurityPrivilege 1728 WMIC.exe Token: SeTakeOwnershipPrivilege 1728 WMIC.exe Token: SeLoadDriverPrivilege 1728 WMIC.exe Token: SeSystemProfilePrivilege 1728 WMIC.exe Token: SeSystemtimePrivilege 1728 WMIC.exe Token: SeProfSingleProcessPrivilege 1728 WMIC.exe Token: SeIncBasePriorityPrivilege 1728 WMIC.exe Token: SeCreatePagefilePrivilege 1728 WMIC.exe Token: SeBackupPrivilege 1728 WMIC.exe Token: SeRestorePrivilege 1728 WMIC.exe Token: SeShutdownPrivilege 1728 WMIC.exe Token: SeDebugPrivilege 1728 WMIC.exe Token: SeSystemEnvironmentPrivilege 1728 WMIC.exe Token: SeRemoteShutdownPrivilege 1728 WMIC.exe Token: SeUndockPrivilege 1728 WMIC.exe Token: SeManageVolumePrivilege 1728 WMIC.exe Token: 33 1728 WMIC.exe Token: 34 1728 WMIC.exe Token: 35 1728 WMIC.exe Token: 36 1728 WMIC.exe Token: SeBackupPrivilege 748 wbengine.exe Token: SeRestorePrivilege 748 wbengine.exe Token: SeSecurityPrivilege 748 wbengine.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exesvchost.exe2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.execmd.execmd.exedescription pid process target process PID 392 wrote to memory of 4504 392 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe PID 392 wrote to memory of 4504 392 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe PID 392 wrote to memory of 4504 392 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe PID 4436 wrote to memory of 2860 4436 svchost.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe PID 4436 wrote to memory of 2860 4436 svchost.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe PID 4436 wrote to memory of 2860 4436 svchost.exe 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe PID 4504 wrote to memory of 1392 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe cmd.exe PID 4504 wrote to memory of 1392 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe cmd.exe PID 4504 wrote to memory of 1480 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe cmd.exe PID 4504 wrote to memory of 1480 4504 2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe cmd.exe PID 1392 wrote to memory of 4328 1392 cmd.exe netsh.exe PID 1392 wrote to memory of 4328 1392 cmd.exe netsh.exe PID 1480 wrote to memory of 3896 1480 cmd.exe vssadmin.exe PID 1480 wrote to memory of 3896 1480 cmd.exe vssadmin.exe PID 1480 wrote to memory of 1728 1480 cmd.exe WMIC.exe PID 1480 wrote to memory of 1728 1480 cmd.exe WMIC.exe PID 1480 wrote to memory of 3148 1480 cmd.exe bcdedit.exe PID 1480 wrote to memory of 3148 1480 cmd.exe bcdedit.exe PID 1480 wrote to memory of 1612 1480 cmd.exe bcdedit.exe PID 1480 wrote to memory of 1612 1480 cmd.exe bcdedit.exe PID 1480 wrote to memory of 3868 1480 cmd.exe wbadmin.exe PID 1480 wrote to memory of 3868 1480 cmd.exe wbadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe"C:\Users\Admin\AppData\Local\Temp\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe"3⤵
- Executes dropped EXE
PID:2860
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:4328
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:3896
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3148
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1612
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3868
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:748
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe
Filesize56KB
MD50315ae9ac71bb7366887ccefd4ae80aa
SHA1a60fb81131fc39e52e1854d0dc9ca358bb1d9983
SHA256afd2d4ec293f67be46f6ad8bca6150867de652be66115ddd469ba8720fda40a7
SHA512b56f195532fd835d72e207d5b2032b43b76c03c3d6c0cbd21d9546ff81b21abd41dd4c85888c1c4c24c7048dca61c1a63488ae9a4b90d5801389e37612165a23
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe
Filesize56KB
MD50315ae9ac71bb7366887ccefd4ae80aa
SHA1a60fb81131fc39e52e1854d0dc9ca358bb1d9983
SHA256afd2d4ec293f67be46f6ad8bca6150867de652be66115ddd469ba8720fda40a7
SHA512b56f195532fd835d72e207d5b2032b43b76c03c3d6c0cbd21d9546ff81b21abd41dd4c85888c1c4c24c7048dca61c1a63488ae9a4b90d5801389e37612165a23
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2491121455a502cad9422ca91297c6fb89acb84ef8c26cc1a8bcebf694f9f5ba.exe
Filesize56KB
MD50315ae9ac71bb7366887ccefd4ae80aa
SHA1a60fb81131fc39e52e1854d0dc9ca358bb1d9983
SHA256afd2d4ec293f67be46f6ad8bca6150867de652be66115ddd469ba8720fda40a7
SHA512b56f195532fd835d72e207d5b2032b43b76c03c3d6c0cbd21d9546ff81b21abd41dd4c85888c1c4c24c7048dca61c1a63488ae9a4b90d5801389e37612165a23
-
Filesize
5.8MB
MD544ae01d4d94a4bd85055e0cf9499a20f
SHA12df766f8349e777d92e389ccd623a196cab32a83
SHA25694ce6d8f25c16342e05bb370884bb57e65297c9c7dc731e04812ab6cc7796c11
SHA512ba2ca6ab23c43eb82bdcc035d871ff1e8438afba12e8b2a7759dbec12c189ab6242db758634767e807db78cc253c0f5998769f842ca602980eb076e36dc3daa4