Analysis
-
max time kernel
164s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 14:40
Behavioral task
behavioral1
Sample
cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe
Resource
win10v2004-20220812-en
General
-
Target
cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe
-
Size
680KB
-
MD5
1facfb9229486699183a6ae939c8741f
-
SHA1
878565c1b091f8a7ec357c4cbe9617e0e30f9d0a
-
SHA256
cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc
-
SHA512
3008a8a25b0ea298e72c4f3d23fa3bd77da097bc285f8979aa001f7d3eaf41b5679762eca9e6ae1ae52da88e5faac990e136a6af38bfc4c2618633f1695c7869
-
SSDEEP
12288:xcBDJBj9sUD7KfhY74h0Sj1zkXOkA9KhShk13RcD0yBwQ/3I9+m:A3j91D7KZY8KEJkA8X6j3I9+
Malware Config
Extracted
\??\Z:\Boot\!_HOW_RECOVERY_FILES_!.HTML
href="mailto:[email protected]">[email protected]</a><br>
href="mailto:[email protected]">[email protected]</a>
http-equiv="X-UA-Compatible"
http://meyerweb.com/eric/tools/css/reset/
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
resource yara_rule behavioral1/files/0x00140000000054ab-61.dat family_medusalocker behavioral1/files/0x00140000000054ab-63.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1744 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2292972927-2705560509-2768824231-1000\desktop.ini cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\E: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\J: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\O: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\N: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\T: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\Y: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\Z: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\A: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\B: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\G: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\M: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\Q: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\U: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\V: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\W: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\H: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\K: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\L: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\R: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\X: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\F: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\I: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\P: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1280 vssadmin.exe 672 vssadmin.exe 1568 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 1424 vssvc.exe Token: SeRestorePrivilege 1424 vssvc.exe Token: SeAuditPrivilege 1424 vssvc.exe Token: SeIncreaseQuotaPrivilege 268 wmic.exe Token: SeSecurityPrivilege 268 wmic.exe Token: SeTakeOwnershipPrivilege 268 wmic.exe Token: SeLoadDriverPrivilege 268 wmic.exe Token: SeSystemProfilePrivilege 268 wmic.exe Token: SeSystemtimePrivilege 268 wmic.exe Token: SeProfSingleProcessPrivilege 268 wmic.exe Token: SeIncBasePriorityPrivilege 268 wmic.exe Token: SeCreatePagefilePrivilege 268 wmic.exe Token: SeBackupPrivilege 268 wmic.exe Token: SeRestorePrivilege 268 wmic.exe Token: SeShutdownPrivilege 268 wmic.exe Token: SeDebugPrivilege 268 wmic.exe Token: SeSystemEnvironmentPrivilege 268 wmic.exe Token: SeRemoteShutdownPrivilege 268 wmic.exe Token: SeUndockPrivilege 268 wmic.exe Token: SeManageVolumePrivilege 268 wmic.exe Token: 33 268 wmic.exe Token: 34 268 wmic.exe Token: 35 268 wmic.exe Token: SeIncreaseQuotaPrivilege 1760 wmic.exe Token: SeSecurityPrivilege 1760 wmic.exe Token: SeTakeOwnershipPrivilege 1760 wmic.exe Token: SeLoadDriverPrivilege 1760 wmic.exe Token: SeSystemProfilePrivilege 1760 wmic.exe Token: SeSystemtimePrivilege 1760 wmic.exe Token: SeProfSingleProcessPrivilege 1760 wmic.exe Token: SeIncBasePriorityPrivilege 1760 wmic.exe Token: SeCreatePagefilePrivilege 1760 wmic.exe Token: SeBackupPrivilege 1760 wmic.exe Token: SeRestorePrivilege 1760 wmic.exe Token: SeShutdownPrivilege 1760 wmic.exe Token: SeDebugPrivilege 1760 wmic.exe Token: SeSystemEnvironmentPrivilege 1760 wmic.exe Token: SeRemoteShutdownPrivilege 1760 wmic.exe Token: SeUndockPrivilege 1760 wmic.exe Token: SeManageVolumePrivilege 1760 wmic.exe Token: 33 1760 wmic.exe Token: 34 1760 wmic.exe Token: 35 1760 wmic.exe Token: SeIncreaseQuotaPrivilege 848 wmic.exe Token: SeSecurityPrivilege 848 wmic.exe Token: SeTakeOwnershipPrivilege 848 wmic.exe Token: SeLoadDriverPrivilege 848 wmic.exe Token: SeSystemProfilePrivilege 848 wmic.exe Token: SeSystemtimePrivilege 848 wmic.exe Token: SeProfSingleProcessPrivilege 848 wmic.exe Token: SeIncBasePriorityPrivilege 848 wmic.exe Token: SeCreatePagefilePrivilege 848 wmic.exe Token: SeBackupPrivilege 848 wmic.exe Token: SeRestorePrivilege 848 wmic.exe Token: SeShutdownPrivilege 848 wmic.exe Token: SeDebugPrivilege 848 wmic.exe Token: SeSystemEnvironmentPrivilege 848 wmic.exe Token: SeRemoteShutdownPrivilege 848 wmic.exe Token: SeUndockPrivilege 848 wmic.exe Token: SeManageVolumePrivilege 848 wmic.exe Token: 33 848 wmic.exe Token: 34 848 wmic.exe Token: 35 848 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1120 wrote to memory of 1280 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 27 PID 1120 wrote to memory of 1280 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 27 PID 1120 wrote to memory of 1280 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 27 PID 1120 wrote to memory of 1280 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 27 PID 1120 wrote to memory of 268 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 30 PID 1120 wrote to memory of 268 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 30 PID 1120 wrote to memory of 268 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 30 PID 1120 wrote to memory of 268 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 30 PID 1120 wrote to memory of 672 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 32 PID 1120 wrote to memory of 672 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 32 PID 1120 wrote to memory of 672 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 32 PID 1120 wrote to memory of 672 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 32 PID 1120 wrote to memory of 1760 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 34 PID 1120 wrote to memory of 1760 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 34 PID 1120 wrote to memory of 1760 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 34 PID 1120 wrote to memory of 1760 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 34 PID 1120 wrote to memory of 1568 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 36 PID 1120 wrote to memory of 1568 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 36 PID 1120 wrote to memory of 1568 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 36 PID 1120 wrote to memory of 1568 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 36 PID 1120 wrote to memory of 848 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 38 PID 1120 wrote to memory of 848 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 38 PID 1120 wrote to memory of 848 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 38 PID 1120 wrote to memory of 848 1120 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 38 PID 1484 wrote to memory of 1744 1484 taskeng.exe 41 PID 1484 wrote to memory of 1744 1484 taskeng.exe 41 PID 1484 wrote to memory of 1744 1484 taskeng.exe 41 PID 1484 wrote to memory of 1744 1484 taskeng.exe 41 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe"C:\Users\Admin\AppData\Local\Temp\cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1120 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1280
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:672
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1568
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
C:\Windows\system32\taskeng.exetaskeng.exe {D308E3B8-3E2E-43EB-8EF7-5FD6059CE6C0} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1744
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
680KB
MD51facfb9229486699183a6ae939c8741f
SHA1878565c1b091f8a7ec357c4cbe9617e0e30f9d0a
SHA256cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc
SHA5123008a8a25b0ea298e72c4f3d23fa3bd77da097bc285f8979aa001f7d3eaf41b5679762eca9e6ae1ae52da88e5faac990e136a6af38bfc4c2618633f1695c7869
-
Filesize
680KB
MD51facfb9229486699183a6ae939c8741f
SHA1878565c1b091f8a7ec357c4cbe9617e0e30f9d0a
SHA256cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc
SHA5123008a8a25b0ea298e72c4f3d23fa3bd77da097bc285f8979aa001f7d3eaf41b5679762eca9e6ae1ae52da88e5faac990e136a6af38bfc4c2618633f1695c7869