Analysis
-
max time kernel
151s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-01-2023 05:33
Behavioral task
behavioral1
Sample
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe
Resource
win10v2004-20221111-en
General
-
Target
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe
-
Size
669KB
-
MD5
646698572afbbf24f50ec5681feb2db7
-
SHA1
70530bc23bad38e6aee66cbb2c2f58a96a18fb79
-
SHA256
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0
-
SHA512
89bad552a3c0d8b28550957872561d03bf239d2708d616f21cbf22e58ae749542b07eee00fedac6fdb83c5969f50ea0f56fc103264a164671a94e156f73f160a
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8D4KD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWdKrKe
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\how_to_back_files.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 868 svhost.exe -
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exedescription ioc process File renamed C:\Users\Admin\Pictures\UndoRepair.raw => C:\Users\Admin\Pictures\UndoRepair.raw.onelock 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File renamed C:\Users\Admin\Pictures\GrantAssert.crw => C:\Users\Admin\Pictures\GrantAssert.crw.onelock 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File renamed C:\Users\Admin\Pictures\MeasureDebug.tiff => C:\Users\Admin\Pictures\MeasureDebug.tiff.onelock 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened for modification C:\Users\Admin\Pictures\SkipPing.tiff 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File renamed C:\Users\Admin\Pictures\StartUndo.tiff => C:\Users\Admin\Pictures\StartUndo.tiff.onelock 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File renamed C:\Users\Admin\Pictures\SkipPing.tiff => C:\Users\Admin\Pictures\SkipPing.tiff.onelock 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened for modification C:\Users\Admin\Pictures\StartUndo.tiff 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File renamed C:\Users\Admin\Pictures\GroupOut.png => C:\Users\Admin\Pictures\GroupOut.png.onelock 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File renamed C:\Users\Admin\Pictures\InitializeSet.raw => C:\Users\Admin\Pictures\InitializeSet.raw.onelock 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened for modification C:\Users\Admin\Pictures\MeasureDebug.tiff 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File renamed C:\Users\Admin\Pictures\SetRegister.raw => C:\Users\Admin\Pictures\SetRegister.raw.onelock 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-999675638-2867687379-27515722-1000\desktop.ini 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exedescription ioc process File opened (read-only) \??\E: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\F: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\I: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\J: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\K: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\T: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\V: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\W: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\X: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\A: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\G: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\H: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\S: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\M: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\N: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\O: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\P: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\Q: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\R: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\Y: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\Z: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\B: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\L: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe File opened (read-only) \??\U: 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1648 vssadmin.exe 1372 vssadmin.exe 632 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exepid process 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1520 vssvc.exe Token: SeRestorePrivilege 1520 vssvc.exe Token: SeAuditPrivilege 1520 vssvc.exe Token: SeIncreaseQuotaPrivilege 1820 wmic.exe Token: SeSecurityPrivilege 1820 wmic.exe Token: SeTakeOwnershipPrivilege 1820 wmic.exe Token: SeLoadDriverPrivilege 1820 wmic.exe Token: SeSystemProfilePrivilege 1820 wmic.exe Token: SeSystemtimePrivilege 1820 wmic.exe Token: SeProfSingleProcessPrivilege 1820 wmic.exe Token: SeIncBasePriorityPrivilege 1820 wmic.exe Token: SeCreatePagefilePrivilege 1820 wmic.exe Token: SeBackupPrivilege 1820 wmic.exe Token: SeRestorePrivilege 1820 wmic.exe Token: SeShutdownPrivilege 1820 wmic.exe Token: SeDebugPrivilege 1820 wmic.exe Token: SeSystemEnvironmentPrivilege 1820 wmic.exe Token: SeRemoteShutdownPrivilege 1820 wmic.exe Token: SeUndockPrivilege 1820 wmic.exe Token: SeManageVolumePrivilege 1820 wmic.exe Token: 33 1820 wmic.exe Token: 34 1820 wmic.exe Token: 35 1820 wmic.exe Token: SeIncreaseQuotaPrivilege 428 wmic.exe Token: SeSecurityPrivilege 428 wmic.exe Token: SeTakeOwnershipPrivilege 428 wmic.exe Token: SeLoadDriverPrivilege 428 wmic.exe Token: SeSystemProfilePrivilege 428 wmic.exe Token: SeSystemtimePrivilege 428 wmic.exe Token: SeProfSingleProcessPrivilege 428 wmic.exe Token: SeIncBasePriorityPrivilege 428 wmic.exe Token: SeCreatePagefilePrivilege 428 wmic.exe Token: SeBackupPrivilege 428 wmic.exe Token: SeRestorePrivilege 428 wmic.exe Token: SeShutdownPrivilege 428 wmic.exe Token: SeDebugPrivilege 428 wmic.exe Token: SeSystemEnvironmentPrivilege 428 wmic.exe Token: SeRemoteShutdownPrivilege 428 wmic.exe Token: SeUndockPrivilege 428 wmic.exe Token: SeManageVolumePrivilege 428 wmic.exe Token: 33 428 wmic.exe Token: 34 428 wmic.exe Token: 35 428 wmic.exe Token: SeIncreaseQuotaPrivilege 1348 wmic.exe Token: SeSecurityPrivilege 1348 wmic.exe Token: SeTakeOwnershipPrivilege 1348 wmic.exe Token: SeLoadDriverPrivilege 1348 wmic.exe Token: SeSystemProfilePrivilege 1348 wmic.exe Token: SeSystemtimePrivilege 1348 wmic.exe Token: SeProfSingleProcessPrivilege 1348 wmic.exe Token: SeIncBasePriorityPrivilege 1348 wmic.exe Token: SeCreatePagefilePrivilege 1348 wmic.exe Token: SeBackupPrivilege 1348 wmic.exe Token: SeRestorePrivilege 1348 wmic.exe Token: SeShutdownPrivilege 1348 wmic.exe Token: SeDebugPrivilege 1348 wmic.exe Token: SeSystemEnvironmentPrivilege 1348 wmic.exe Token: SeRemoteShutdownPrivilege 1348 wmic.exe Token: SeUndockPrivilege 1348 wmic.exe Token: SeManageVolumePrivilege 1348 wmic.exe Token: 33 1348 wmic.exe Token: 34 1348 wmic.exe Token: 35 1348 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exetaskeng.exedescription pid process target process PID 2036 wrote to memory of 1648 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 1648 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 1648 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 1648 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 1820 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 1820 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 1820 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 1820 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 1372 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 1372 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 1372 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 1372 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 428 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 428 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 428 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 428 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 632 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 632 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 632 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 632 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe vssadmin.exe PID 2036 wrote to memory of 1348 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 1348 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 1348 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 2036 wrote to memory of 1348 2036 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe wmic.exe PID 1432 wrote to memory of 868 1432 taskeng.exe svhost.exe PID 1432 wrote to memory of 868 1432 taskeng.exe svhost.exe PID 1432 wrote to memory of 868 1432 taskeng.exe svhost.exe PID 1432 wrote to memory of 868 1432 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe"C:\Users\Admin\AppData\Local\Temp\26af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0.exe"1⤵
- UAC bypass
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2036 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1648
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1820
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1372
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:632
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
C:\Windows\system32\taskeng.exetaskeng.exe {D0C48A4E-31B0-4763-832B-3C06C7BA3F83} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:868
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5646698572afbbf24f50ec5681feb2db7
SHA170530bc23bad38e6aee66cbb2c2f58a96a18fb79
SHA25626af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0
SHA51289bad552a3c0d8b28550957872561d03bf239d2708d616f21cbf22e58ae749542b07eee00fedac6fdb83c5969f50ea0f56fc103264a164671a94e156f73f160a
-
Filesize
669KB
MD5646698572afbbf24f50ec5681feb2db7
SHA170530bc23bad38e6aee66cbb2c2f58a96a18fb79
SHA25626af2222204fca27c0fdabf9eefbfdb638a8a9322b297119f85cce3c708090f0
SHA51289bad552a3c0d8b28550957872561d03bf239d2708d616f21cbf22e58ae749542b07eee00fedac6fdb83c5969f50ea0f56fc103264a164671a94e156f73f160a