Analysis
-
max time kernel
150s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20-12-2022 07:14
Behavioral task
behavioral1
Sample
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe
Resource
win10v2004-20220812-en
General
-
Target
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe
-
Size
666KB
-
MD5
7212675ad49b5134c6dc7509669b1526
-
SHA1
4a664c194075afc720ec7ec04b9393054782bd11
-
SHA256
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d
-
SHA512
a80e57d74149e2c268ef93532c3fc15b5516d02895dabf0ca6cc4230f6dd37aaa86d37130dc1a5899b1da22a6a45ded6026f45564963dd872b3953f7ffb211da
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulA9C9+m:dd35lDbKDIwWUDyqS5omEC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 964 svhost.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\EnablePush.tiff fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File renamed C:\Users\Admin\Pictures\EnablePush.tiff => C:\Users\Admin\Pictures\EnablePush.tiff.cipher1 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File renamed C:\Users\Admin\Pictures\ExitSync.crw => C:\Users\Admin\Pictures\ExitSync.crw.cipher1 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File renamed C:\Users\Admin\Pictures\SelectReceive.tif => C:\Users\Admin\Pictures\SelectReceive.tif.cipher1 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File renamed C:\Users\Admin\Pictures\SuspendTest.tif => C:\Users\Admin\Pictures\SuspendTest.tif.cipher1 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File renamed C:\Users\Admin\Pictures\UseStop.raw => C:\Users\Admin\Pictures\UseStop.raw.cipher1 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File renamed C:\Users\Admin\Pictures\DebugSelect.raw => C:\Users\Admin\Pictures\DebugSelect.raw.cipher1 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-4063495947-34355257-727531523-1000\desktop.ini fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exedescription ioc process File opened (read-only) \??\A: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\B: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\E: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\L: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\R: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\H: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\I: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\J: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\V: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\W: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\G: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\Z: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\S: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\F: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\K: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\M: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\N: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\O: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\P: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\Q: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\T: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\U: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\X: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe File opened (read-only) \??\Y: fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 268 vssadmin.exe 968 vssadmin.exe 1476 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exepid process 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1932 vssvc.exe Token: SeRestorePrivilege 1932 vssvc.exe Token: SeAuditPrivilege 1932 vssvc.exe Token: SeIncreaseQuotaPrivilege 1816 wmic.exe Token: SeSecurityPrivilege 1816 wmic.exe Token: SeTakeOwnershipPrivilege 1816 wmic.exe Token: SeLoadDriverPrivilege 1816 wmic.exe Token: SeSystemProfilePrivilege 1816 wmic.exe Token: SeSystemtimePrivilege 1816 wmic.exe Token: SeProfSingleProcessPrivilege 1816 wmic.exe Token: SeIncBasePriorityPrivilege 1816 wmic.exe Token: SeCreatePagefilePrivilege 1816 wmic.exe Token: SeBackupPrivilege 1816 wmic.exe Token: SeRestorePrivilege 1816 wmic.exe Token: SeShutdownPrivilege 1816 wmic.exe Token: SeDebugPrivilege 1816 wmic.exe Token: SeSystemEnvironmentPrivilege 1816 wmic.exe Token: SeRemoteShutdownPrivilege 1816 wmic.exe Token: SeUndockPrivilege 1816 wmic.exe Token: SeManageVolumePrivilege 1816 wmic.exe Token: 33 1816 wmic.exe Token: 34 1816 wmic.exe Token: 35 1816 wmic.exe Token: SeIncreaseQuotaPrivilege 692 wmic.exe Token: SeSecurityPrivilege 692 wmic.exe Token: SeTakeOwnershipPrivilege 692 wmic.exe Token: SeLoadDriverPrivilege 692 wmic.exe Token: SeSystemProfilePrivilege 692 wmic.exe Token: SeSystemtimePrivilege 692 wmic.exe Token: SeProfSingleProcessPrivilege 692 wmic.exe Token: SeIncBasePriorityPrivilege 692 wmic.exe Token: SeCreatePagefilePrivilege 692 wmic.exe Token: SeBackupPrivilege 692 wmic.exe Token: SeRestorePrivilege 692 wmic.exe Token: SeShutdownPrivilege 692 wmic.exe Token: SeDebugPrivilege 692 wmic.exe Token: SeSystemEnvironmentPrivilege 692 wmic.exe Token: SeRemoteShutdownPrivilege 692 wmic.exe Token: SeUndockPrivilege 692 wmic.exe Token: SeManageVolumePrivilege 692 wmic.exe Token: 33 692 wmic.exe Token: 34 692 wmic.exe Token: 35 692 wmic.exe Token: SeIncreaseQuotaPrivilege 1372 wmic.exe Token: SeSecurityPrivilege 1372 wmic.exe Token: SeTakeOwnershipPrivilege 1372 wmic.exe Token: SeLoadDriverPrivilege 1372 wmic.exe Token: SeSystemProfilePrivilege 1372 wmic.exe Token: SeSystemtimePrivilege 1372 wmic.exe Token: SeProfSingleProcessPrivilege 1372 wmic.exe Token: SeIncBasePriorityPrivilege 1372 wmic.exe Token: SeCreatePagefilePrivilege 1372 wmic.exe Token: SeBackupPrivilege 1372 wmic.exe Token: SeRestorePrivilege 1372 wmic.exe Token: SeShutdownPrivilege 1372 wmic.exe Token: SeDebugPrivilege 1372 wmic.exe Token: SeSystemEnvironmentPrivilege 1372 wmic.exe Token: SeRemoteShutdownPrivilege 1372 wmic.exe Token: SeUndockPrivilege 1372 wmic.exe Token: SeManageVolumePrivilege 1372 wmic.exe Token: 33 1372 wmic.exe Token: 34 1372 wmic.exe Token: 35 1372 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exetaskeng.exedescription pid process target process PID 1672 wrote to memory of 268 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 268 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 268 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 268 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 1816 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 1816 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 1816 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 1816 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 968 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 968 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 968 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 968 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 692 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 692 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 692 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 692 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 1476 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 1476 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 1476 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 1476 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe vssadmin.exe PID 1672 wrote to memory of 1372 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 1372 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 1372 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 1672 wrote to memory of 1372 1672 fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe wmic.exe PID 764 wrote to memory of 964 764 taskeng.exe svhost.exe PID 764 wrote to memory of 964 764 taskeng.exe svhost.exe PID 764 wrote to memory of 964 764 taskeng.exe svhost.exe PID 764 wrote to memory of 964 764 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe"C:\Users\Admin\AppData\Local\Temp\fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1672 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:268
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:968
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1476
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
C:\Windows\system32\taskeng.exetaskeng.exe {38E56395-0ABA-40CE-9B61-DE4016D66011} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:964
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD57212675ad49b5134c6dc7509669b1526
SHA14a664c194075afc720ec7ec04b9393054782bd11
SHA256fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d
SHA512a80e57d74149e2c268ef93532c3fc15b5516d02895dabf0ca6cc4230f6dd37aaa86d37130dc1a5899b1da22a6a45ded6026f45564963dd872b3953f7ffb211da
-
Filesize
666KB
MD57212675ad49b5134c6dc7509669b1526
SHA14a664c194075afc720ec7ec04b9393054782bd11
SHA256fb1fc5323853e3289c41b4df3851cda88462ce954c2b9c7102c5a363dfa8166d
SHA512a80e57d74149e2c268ef93532c3fc15b5516d02895dabf0ca6cc4230f6dd37aaa86d37130dc1a5899b1da22a6a45ded6026f45564963dd872b3953f7ffb211da