Analysis
-
max time kernel
129s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2022 06:04
Behavioral task
behavioral1
Sample
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Resource
win10v2004-20221111-en
General
-
Target
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
-
Size
719KB
-
MD5
8474039d83805eb7b447325c3a8d1ebb
-
SHA1
a07d537f4253745a087709a9a07c449f84deed8d
-
SHA256
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649
-
SHA512
3272091bbf123ba5e1592e8b2bd7740cddcb174fa158bc6980b25ee61d92387e94a25284736253f83a6eea78b427f6717e888e843db9d7759cfe9a7676576438
-
SSDEEP
12288:q4UOTYQivI2qZ7aSgLwkFVpzUvest4ZEbjJLuhJVoM7SPd:bRTYVQ2qZ7aSgLwuVfstRJL6YM6
Malware Config
Extracted
C:\Recovery_Instructions.html
Signatures
-
Detect Neshta payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_neshta C:\Users\Admin\AppData\Roaming\svhost.exe family_neshta C:\Users\Admin\AppData\Roaming\svhost.exe family_neshta C:\Windows\svchost.com family_neshta C:\Windows\svchost.com family_neshta -
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 7 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe family_medusalocker C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Local\Temp\3582-490\svhost.exe family_medusalocker C:\Users\Admin\AppData\Local\Temp\3582-490\svhost.exe family_medusalocker -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Executes dropped EXE 4 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exesvhost.exesvchost.comsvhost.exepid process 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3220 svhost.exe 728 svchost.com 3908 svhost.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process File renamed C:\Users\Admin\Pictures\SubmitWatch.raw => C:\Users\Admin\Pictures\SubmitWatch.raw.ReadInstructions b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File renamed C:\Users\Admin\Pictures\UninstallClear.png => C:\Users\Admin\Pictures\UninstallClear.png.ReadInstructions b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svhost.exeb2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation svhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2971393436-602173351-1645505021-1000\desktop.ini b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process File opened (read-only) \??\A: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\E: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\F: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\H: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\L: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\N: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\R: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\T: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\B: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\P: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\Q: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\S: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\V: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\Z: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\I: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\M: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\O: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\U: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\W: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\X: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\G: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\J: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\K: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\Y: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Drops file in Program Files directory 64 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MI391D~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MICROS~3.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MICROS~2.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MI9C33~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MICROS~4.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13169~1.31\MICROS~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Drops file in Windows directory 4 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exesvhost.exesvchost.comdescription ioc process File opened for modification C:\Windows\svchost.com b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\Windows\svchost.com svhost.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
Processes:
svhost.exeb2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings svhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exepid process 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2312 wmic.exe Token: SeSecurityPrivilege 2312 wmic.exe Token: SeTakeOwnershipPrivilege 2312 wmic.exe Token: SeLoadDriverPrivilege 2312 wmic.exe Token: SeSystemProfilePrivilege 2312 wmic.exe Token: SeSystemtimePrivilege 2312 wmic.exe Token: SeProfSingleProcessPrivilege 2312 wmic.exe Token: SeIncBasePriorityPrivilege 2312 wmic.exe Token: SeCreatePagefilePrivilege 2312 wmic.exe Token: SeBackupPrivilege 2312 wmic.exe Token: SeRestorePrivilege 2312 wmic.exe Token: SeShutdownPrivilege 2312 wmic.exe Token: SeDebugPrivilege 2312 wmic.exe Token: SeSystemEnvironmentPrivilege 2312 wmic.exe Token: SeRemoteShutdownPrivilege 2312 wmic.exe Token: SeUndockPrivilege 2312 wmic.exe Token: SeManageVolumePrivilege 2312 wmic.exe Token: 33 2312 wmic.exe Token: 34 2312 wmic.exe Token: 35 2312 wmic.exe Token: 36 2312 wmic.exe Token: SeIncreaseQuotaPrivilege 4036 wmic.exe Token: SeSecurityPrivilege 4036 wmic.exe Token: SeTakeOwnershipPrivilege 4036 wmic.exe Token: SeLoadDriverPrivilege 4036 wmic.exe Token: SeSystemProfilePrivilege 4036 wmic.exe Token: SeSystemtimePrivilege 4036 wmic.exe Token: SeProfSingleProcessPrivilege 4036 wmic.exe Token: SeIncBasePriorityPrivilege 4036 wmic.exe Token: SeCreatePagefilePrivilege 4036 wmic.exe Token: SeBackupPrivilege 4036 wmic.exe Token: SeRestorePrivilege 4036 wmic.exe Token: SeShutdownPrivilege 4036 wmic.exe Token: SeDebugPrivilege 4036 wmic.exe Token: SeSystemEnvironmentPrivilege 4036 wmic.exe Token: SeRemoteShutdownPrivilege 4036 wmic.exe Token: SeUndockPrivilege 4036 wmic.exe Token: SeManageVolumePrivilege 4036 wmic.exe Token: 33 4036 wmic.exe Token: 34 4036 wmic.exe Token: 35 4036 wmic.exe Token: 36 4036 wmic.exe Token: SeIncreaseQuotaPrivilege 3784 wmic.exe Token: SeSecurityPrivilege 3784 wmic.exe Token: SeTakeOwnershipPrivilege 3784 wmic.exe Token: SeLoadDriverPrivilege 3784 wmic.exe Token: SeSystemProfilePrivilege 3784 wmic.exe Token: SeSystemtimePrivilege 3784 wmic.exe Token: SeProfSingleProcessPrivilege 3784 wmic.exe Token: SeIncBasePriorityPrivilege 3784 wmic.exe Token: SeCreatePagefilePrivilege 3784 wmic.exe Token: SeBackupPrivilege 3784 wmic.exe Token: SeRestorePrivilege 3784 wmic.exe Token: SeShutdownPrivilege 3784 wmic.exe Token: SeDebugPrivilege 3784 wmic.exe Token: SeSystemEnvironmentPrivilege 3784 wmic.exe Token: SeRemoteShutdownPrivilege 3784 wmic.exe Token: SeUndockPrivilege 3784 wmic.exe Token: SeManageVolumePrivilege 3784 wmic.exe Token: 33 3784 wmic.exe Token: 34 3784 wmic.exe Token: 35 3784 wmic.exe Token: 36 3784 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exeb2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exesvhost.exesvchost.comdescription pid process target process PID 2948 wrote to memory of 1328 2948 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe PID 2948 wrote to memory of 1328 2948 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe PID 2948 wrote to memory of 1328 2948 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe PID 1328 wrote to memory of 2312 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 1328 wrote to memory of 2312 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 1328 wrote to memory of 2312 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 1328 wrote to memory of 4036 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 1328 wrote to memory of 4036 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 1328 wrote to memory of 4036 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 1328 wrote to memory of 3784 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 1328 wrote to memory of 3784 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 1328 wrote to memory of 3784 1328 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3220 wrote to memory of 728 3220 svhost.exe svchost.com PID 3220 wrote to memory of 728 3220 svhost.exe svchost.com PID 3220 wrote to memory of 728 3220 svhost.exe svchost.com PID 728 wrote to memory of 3908 728 svchost.com svhost.exe PID 728 wrote to memory of 3908 728 svchost.com svhost.exe PID 728 wrote to memory of 3908 728 svchost.com svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe"C:\Users\Admin\AppData\Local\Temp\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe"1⤵
- Modifies system executable filetype association
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1328 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\svhost.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Users\Admin\AppData\Local\Temp\3582-490\svhost.exeC:\Users\Admin\AppData\Local\Temp\3582-490\svhost.exe3⤵
- Executes dropped EXE
PID:3908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Filesize678KB
MD55aa0a571567f8437556e9b00ae5a3532
SHA145377cb152832c9112db7909219fa87a6e760aae
SHA25673549f6017ad04e475e40e9d306b3e042d080843d8e7c029a5bb6b8ab7e34432
SHA512d320fecef75b4514b9cf154d41c3cc03e2cd8f6bf15ff0d7c97398127c0728cf0b24e5a46435573d38b384b1515876070f28daa7d37e81de10d1db2b27ae51ec
-
C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Filesize678KB
MD55aa0a571567f8437556e9b00ae5a3532
SHA145377cb152832c9112db7909219fa87a6e760aae
SHA25673549f6017ad04e475e40e9d306b3e042d080843d8e7c029a5bb6b8ab7e34432
SHA512d320fecef75b4514b9cf154d41c3cc03e2cd8f6bf15ff0d7c97398127c0728cf0b24e5a46435573d38b384b1515876070f28daa7d37e81de10d1db2b27ae51ec
-
Filesize
678KB
MD55aa0a571567f8437556e9b00ae5a3532
SHA145377cb152832c9112db7909219fa87a6e760aae
SHA25673549f6017ad04e475e40e9d306b3e042d080843d8e7c029a5bb6b8ab7e34432
SHA512d320fecef75b4514b9cf154d41c3cc03e2cd8f6bf15ff0d7c97398127c0728cf0b24e5a46435573d38b384b1515876070f28daa7d37e81de10d1db2b27ae51ec
-
Filesize
678KB
MD55aa0a571567f8437556e9b00ae5a3532
SHA145377cb152832c9112db7909219fa87a6e760aae
SHA25673549f6017ad04e475e40e9d306b3e042d080843d8e7c029a5bb6b8ab7e34432
SHA512d320fecef75b4514b9cf154d41c3cc03e2cd8f6bf15ff0d7c97398127c0728cf0b24e5a46435573d38b384b1515876070f28daa7d37e81de10d1db2b27ae51ec
-
Filesize
8B
MD51ed531b15f72d7244c9039862cb85551
SHA13f85de7bcbeb3d5f4a02c99abe7ff9f45fa62517
SHA2567f73872b086458a67a5df0f294e15bd0a1c8a64332757f5da05c6c56fec1b59c
SHA5128814baaa30f7aa16805b8fd0c1f8a61a2926fdedf5d938cc0b2daa10807edfbd77720e719a9cde94cb3fe577f2b67b42a6851d89592254b6af180508c3d34f34
-
Filesize
719KB
MD58474039d83805eb7b447325c3a8d1ebb
SHA1a07d537f4253745a087709a9a07c449f84deed8d
SHA256b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649
SHA5123272091bbf123ba5e1592e8b2bd7740cddcb174fa158bc6980b25ee61d92387e94a25284736253f83a6eea78b427f6717e888e843db9d7759cfe9a7676576438
-
Filesize
719KB
MD58474039d83805eb7b447325c3a8d1ebb
SHA1a07d537f4253745a087709a9a07c449f84deed8d
SHA256b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649
SHA5123272091bbf123ba5e1592e8b2bd7740cddcb174fa158bc6980b25ee61d92387e94a25284736253f83a6eea78b427f6717e888e843db9d7759cfe9a7676576438
-
Filesize
719KB
MD58474039d83805eb7b447325c3a8d1ebb
SHA1a07d537f4253745a087709a9a07c449f84deed8d
SHA256b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649
SHA5123272091bbf123ba5e1592e8b2bd7740cddcb174fa158bc6980b25ee61d92387e94a25284736253f83a6eea78b427f6717e888e843db9d7759cfe9a7676576438
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92