Analysis
-
max time kernel
149s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-11-2022 06:02
Behavioral task
behavioral1
Sample
cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe
Resource
win10v2004-20220812-en
General
-
Target
cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe
-
Size
680KB
-
MD5
1facfb9229486699183a6ae939c8741f
-
SHA1
878565c1b091f8a7ec357c4cbe9617e0e30f9d0a
-
SHA256
cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc
-
SHA512
3008a8a25b0ea298e72c4f3d23fa3bd77da097bc285f8979aa001f7d3eaf41b5679762eca9e6ae1ae52da88e5faac990e136a6af38bfc4c2618633f1695c7869
-
SSDEEP
12288:xcBDJBj9sUD7KfhY74h0Sj1zkXOkA9KhShk13RcD0yBwQ/3I9+m:A3j91D7KZY8KEJkA8X6j3I9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!_HOW_RECOVERY_FILES_!.HTML
href="mailto:[email protected]">[email protected]</a><br>
href="mailto:[email protected]">[email protected]</a>
http-equiv="X-UA-Compatible"
http://meyerweb.com/eric/tools/css/reset/
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000005c51-63.dat family_medusalocker behavioral1/files/0x0008000000005c51-61.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1944 svhost.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DebugSelect.raw => C:\Users\Admin\Pictures\DebugSelect.raw.EMPg296LCK cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened for modification C:\Users\Admin\Pictures\EnablePush.tiff cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File renamed C:\Users\Admin\Pictures\EnablePush.tiff => C:\Users\Admin\Pictures\EnablePush.tiff.EMPg296LCK cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File renamed C:\Users\Admin\Pictures\ExitSync.crw => C:\Users\Admin\Pictures\ExitSync.crw.EMPg296LCK cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File renamed C:\Users\Admin\Pictures\SelectReceive.tif => C:\Users\Admin\Pictures\SelectReceive.tif.EMPg296LCK cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File renamed C:\Users\Admin\Pictures\SuspendTest.tif => C:\Users\Admin\Pictures\SuspendTest.tif.EMPg296LCK cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File renamed C:\Users\Admin\Pictures\UseStop.raw => C:\Users\Admin\Pictures\UseStop.raw.EMPg296LCK cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-4063495947-34355257-727531523-1000\desktop.ini cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\J: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\W: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\X: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\A: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\F: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\O: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\S: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\U: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\V: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\Z: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\B: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\H: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\K: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\N: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\P: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\T: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\G: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\I: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\L: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\M: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\Q: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\R: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe File opened (read-only) \??\Y: cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 268 vssadmin.exe 968 vssadmin.exe 1476 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 576 vssvc.exe Token: SeRestorePrivilege 576 vssvc.exe Token: SeAuditPrivilege 576 vssvc.exe Token: SeIncreaseQuotaPrivilege 1816 wmic.exe Token: SeSecurityPrivilege 1816 wmic.exe Token: SeTakeOwnershipPrivilege 1816 wmic.exe Token: SeLoadDriverPrivilege 1816 wmic.exe Token: SeSystemProfilePrivilege 1816 wmic.exe Token: SeSystemtimePrivilege 1816 wmic.exe Token: SeProfSingleProcessPrivilege 1816 wmic.exe Token: SeIncBasePriorityPrivilege 1816 wmic.exe Token: SeCreatePagefilePrivilege 1816 wmic.exe Token: SeBackupPrivilege 1816 wmic.exe Token: SeRestorePrivilege 1816 wmic.exe Token: SeShutdownPrivilege 1816 wmic.exe Token: SeDebugPrivilege 1816 wmic.exe Token: SeSystemEnvironmentPrivilege 1816 wmic.exe Token: SeRemoteShutdownPrivilege 1816 wmic.exe Token: SeUndockPrivilege 1816 wmic.exe Token: SeManageVolumePrivilege 1816 wmic.exe Token: 33 1816 wmic.exe Token: 34 1816 wmic.exe Token: 35 1816 wmic.exe Token: SeIncreaseQuotaPrivilege 692 wmic.exe Token: SeSecurityPrivilege 692 wmic.exe Token: SeTakeOwnershipPrivilege 692 wmic.exe Token: SeLoadDriverPrivilege 692 wmic.exe Token: SeSystemProfilePrivilege 692 wmic.exe Token: SeSystemtimePrivilege 692 wmic.exe Token: SeProfSingleProcessPrivilege 692 wmic.exe Token: SeIncBasePriorityPrivilege 692 wmic.exe Token: SeCreatePagefilePrivilege 692 wmic.exe Token: SeBackupPrivilege 692 wmic.exe Token: SeRestorePrivilege 692 wmic.exe Token: SeShutdownPrivilege 692 wmic.exe Token: SeDebugPrivilege 692 wmic.exe Token: SeSystemEnvironmentPrivilege 692 wmic.exe Token: SeRemoteShutdownPrivilege 692 wmic.exe Token: SeUndockPrivilege 692 wmic.exe Token: SeManageVolumePrivilege 692 wmic.exe Token: 33 692 wmic.exe Token: 34 692 wmic.exe Token: 35 692 wmic.exe Token: SeIncreaseQuotaPrivilege 1372 wmic.exe Token: SeSecurityPrivilege 1372 wmic.exe Token: SeTakeOwnershipPrivilege 1372 wmic.exe Token: SeLoadDriverPrivilege 1372 wmic.exe Token: SeSystemProfilePrivilege 1372 wmic.exe Token: SeSystemtimePrivilege 1372 wmic.exe Token: SeProfSingleProcessPrivilege 1372 wmic.exe Token: SeIncBasePriorityPrivilege 1372 wmic.exe Token: SeCreatePagefilePrivilege 1372 wmic.exe Token: SeBackupPrivilege 1372 wmic.exe Token: SeRestorePrivilege 1372 wmic.exe Token: SeShutdownPrivilege 1372 wmic.exe Token: SeDebugPrivilege 1372 wmic.exe Token: SeSystemEnvironmentPrivilege 1372 wmic.exe Token: SeRemoteShutdownPrivilege 1372 wmic.exe Token: SeUndockPrivilege 1372 wmic.exe Token: SeManageVolumePrivilege 1372 wmic.exe Token: 33 1372 wmic.exe Token: 34 1372 wmic.exe Token: 35 1372 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1672 wrote to memory of 268 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 27 PID 1672 wrote to memory of 268 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 27 PID 1672 wrote to memory of 268 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 27 PID 1672 wrote to memory of 268 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 27 PID 1672 wrote to memory of 1816 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 30 PID 1672 wrote to memory of 1816 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 30 PID 1672 wrote to memory of 1816 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 30 PID 1672 wrote to memory of 1816 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 30 PID 1672 wrote to memory of 968 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 32 PID 1672 wrote to memory of 968 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 32 PID 1672 wrote to memory of 968 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 32 PID 1672 wrote to memory of 968 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 32 PID 1672 wrote to memory of 692 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 34 PID 1672 wrote to memory of 692 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 34 PID 1672 wrote to memory of 692 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 34 PID 1672 wrote to memory of 692 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 34 PID 1672 wrote to memory of 1476 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 36 PID 1672 wrote to memory of 1476 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 36 PID 1672 wrote to memory of 1476 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 36 PID 1672 wrote to memory of 1476 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 36 PID 1672 wrote to memory of 1372 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 38 PID 1672 wrote to memory of 1372 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 38 PID 1672 wrote to memory of 1372 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 38 PID 1672 wrote to memory of 1372 1672 cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe 38 PID 1056 wrote to memory of 1944 1056 taskeng.exe 42 PID 1056 wrote to memory of 1944 1056 taskeng.exe 42 PID 1056 wrote to memory of 1944 1056 taskeng.exe 42 PID 1056 wrote to memory of 1944 1056 taskeng.exe 42 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe"C:\Users\Admin\AppData\Local\Temp\cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1672 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:268
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:968
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1476
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:576
-
C:\Windows\system32\taskeng.exetaskeng.exe {38E56395-0ABA-40CE-8B6E-DE4016D66011} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1944
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
680KB
MD51facfb9229486699183a6ae939c8741f
SHA1878565c1b091f8a7ec357c4cbe9617e0e30f9d0a
SHA256cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc
SHA5123008a8a25b0ea298e72c4f3d23fa3bd77da097bc285f8979aa001f7d3eaf41b5679762eca9e6ae1ae52da88e5faac990e136a6af38bfc4c2618633f1695c7869
-
Filesize
680KB
MD51facfb9229486699183a6ae939c8741f
SHA1878565c1b091f8a7ec357c4cbe9617e0e30f9d0a
SHA256cb21b99cc8c15edc335d2948672ac3beaf5e85ccdebdffd641ad5d798080fcfc
SHA5123008a8a25b0ea298e72c4f3d23fa3bd77da097bc285f8979aa001f7d3eaf41b5679762eca9e6ae1ae52da88e5faac990e136a6af38bfc4c2618633f1695c7869