Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-12-2022 07:14
Behavioral task
behavioral1
Sample
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe
Resource
win10v2004-20221111-en
General
-
Target
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe
-
Size
666KB
-
MD5
55c4883494e8846ca0f66f20973aee0e
-
SHA1
0ac359313afbce0bd5a02a02e55a0c7f1004ee82
-
SHA256
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4
-
SHA512
523dfd6ac0435f229cb5202f29ab45ea547d7666380301471c10274fc8892dfdeeb5f05283ae1b1176f40ef3fa4917db36495e7e3d9d89ba41944c8379f3edd8
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulA4C9+m:dd35lDbKDIwWUDyqS5ompC9+
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1052 svhost.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exedescription ioc process File renamed C:\Users\Admin\Pictures\ReadStart.raw => C:\Users\Admin\Pictures\ReadStart.raw.cipher2 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File renamed C:\Users\Admin\Pictures\RedoMount.raw => C:\Users\Admin\Pictures\RedoMount.raw.cipher2 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File renamed C:\Users\Admin\Pictures\CompressSave.png => C:\Users\Admin\Pictures\CompressSave.png.cipher2 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File renamed C:\Users\Admin\Pictures\JoinPop.png => C:\Users\Admin\Pictures\JoinPop.png.cipher2 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2292972927-2705560509-2768824231-1000\desktop.ini 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exedescription ioc process File opened (read-only) \??\G: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\H: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\N: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\B: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\E: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\J: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\M: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\U: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\V: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\W: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\Y: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\A: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\I: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\Q: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\S: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\T: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\Z: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\L: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\O: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\P: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\R: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\X: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\F: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe File opened (read-only) \??\K: 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1436 vssadmin.exe 1304 vssadmin.exe 692 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exepid process 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1928 vssvc.exe Token: SeRestorePrivilege 1928 vssvc.exe Token: SeAuditPrivilege 1928 vssvc.exe Token: SeIncreaseQuotaPrivilege 1276 wmic.exe Token: SeSecurityPrivilege 1276 wmic.exe Token: SeTakeOwnershipPrivilege 1276 wmic.exe Token: SeLoadDriverPrivilege 1276 wmic.exe Token: SeSystemProfilePrivilege 1276 wmic.exe Token: SeSystemtimePrivilege 1276 wmic.exe Token: SeProfSingleProcessPrivilege 1276 wmic.exe Token: SeIncBasePriorityPrivilege 1276 wmic.exe Token: SeCreatePagefilePrivilege 1276 wmic.exe Token: SeBackupPrivilege 1276 wmic.exe Token: SeRestorePrivilege 1276 wmic.exe Token: SeShutdownPrivilege 1276 wmic.exe Token: SeDebugPrivilege 1276 wmic.exe Token: SeSystemEnvironmentPrivilege 1276 wmic.exe Token: SeRemoteShutdownPrivilege 1276 wmic.exe Token: SeUndockPrivilege 1276 wmic.exe Token: SeManageVolumePrivilege 1276 wmic.exe Token: 33 1276 wmic.exe Token: 34 1276 wmic.exe Token: 35 1276 wmic.exe Token: SeIncreaseQuotaPrivilege 1160 wmic.exe Token: SeSecurityPrivilege 1160 wmic.exe Token: SeTakeOwnershipPrivilege 1160 wmic.exe Token: SeLoadDriverPrivilege 1160 wmic.exe Token: SeSystemProfilePrivilege 1160 wmic.exe Token: SeSystemtimePrivilege 1160 wmic.exe Token: SeProfSingleProcessPrivilege 1160 wmic.exe Token: SeIncBasePriorityPrivilege 1160 wmic.exe Token: SeCreatePagefilePrivilege 1160 wmic.exe Token: SeBackupPrivilege 1160 wmic.exe Token: SeRestorePrivilege 1160 wmic.exe Token: SeShutdownPrivilege 1160 wmic.exe Token: SeDebugPrivilege 1160 wmic.exe Token: SeSystemEnvironmentPrivilege 1160 wmic.exe Token: SeRemoteShutdownPrivilege 1160 wmic.exe Token: SeUndockPrivilege 1160 wmic.exe Token: SeManageVolumePrivilege 1160 wmic.exe Token: 33 1160 wmic.exe Token: 34 1160 wmic.exe Token: 35 1160 wmic.exe Token: SeIncreaseQuotaPrivilege 624 wmic.exe Token: SeSecurityPrivilege 624 wmic.exe Token: SeTakeOwnershipPrivilege 624 wmic.exe Token: SeLoadDriverPrivilege 624 wmic.exe Token: SeSystemProfilePrivilege 624 wmic.exe Token: SeSystemtimePrivilege 624 wmic.exe Token: SeProfSingleProcessPrivilege 624 wmic.exe Token: SeIncBasePriorityPrivilege 624 wmic.exe Token: SeCreatePagefilePrivilege 624 wmic.exe Token: SeBackupPrivilege 624 wmic.exe Token: SeRestorePrivilege 624 wmic.exe Token: SeShutdownPrivilege 624 wmic.exe Token: SeDebugPrivilege 624 wmic.exe Token: SeSystemEnvironmentPrivilege 624 wmic.exe Token: SeRemoteShutdownPrivilege 624 wmic.exe Token: SeUndockPrivilege 624 wmic.exe Token: SeManageVolumePrivilege 624 wmic.exe Token: 33 624 wmic.exe Token: 34 624 wmic.exe Token: 35 624 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exetaskeng.exedescription pid process target process PID 1636 wrote to memory of 1436 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 1436 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 1436 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 1436 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 1276 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 1276 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 1276 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 1276 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 1304 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 1304 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 1304 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 1304 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 1160 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 1160 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 1160 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 1160 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 692 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 692 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 692 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 692 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe vssadmin.exe PID 1636 wrote to memory of 624 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 624 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 624 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1636 wrote to memory of 624 1636 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe wmic.exe PID 1004 wrote to memory of 1052 1004 taskeng.exe svhost.exe PID 1004 wrote to memory of 1052 1004 taskeng.exe svhost.exe PID 1004 wrote to memory of 1052 1004 taskeng.exe svhost.exe PID 1004 wrote to memory of 1052 1004 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe"C:\Users\Admin\AppData\Local\Temp\8e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1636 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1436
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1304
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:692
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
C:\Windows\system32\taskeng.exetaskeng.exe {3EECB86E-5987-49E6-A675-9A2E60681120} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1052
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD555c4883494e8846ca0f66f20973aee0e
SHA10ac359313afbce0bd5a02a02e55a0c7f1004ee82
SHA2568e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4
SHA512523dfd6ac0435f229cb5202f29ab45ea547d7666380301471c10274fc8892dfdeeb5f05283ae1b1176f40ef3fa4917db36495e7e3d9d89ba41944c8379f3edd8
-
Filesize
666KB
MD555c4883494e8846ca0f66f20973aee0e
SHA10ac359313afbce0bd5a02a02e55a0c7f1004ee82
SHA2568e797fff8fae9afb216b81ae341aac9f05f419061075b0f6ce4c0c7a67f458a4
SHA512523dfd6ac0435f229cb5202f29ab45ea547d7666380301471c10274fc8892dfdeeb5f05283ae1b1176f40ef3fa4917db36495e7e3d9d89ba41944c8379f3edd8