Analysis
-
max time kernel
128s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
22-08-2023 08:57
Behavioral task
behavioral1
Sample
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe
Resource
win10v2004-20230703-en
General
-
Target
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe
-
Size
666KB
-
MD5
4660887b36d65e42b7d71d5e18187dfe
-
SHA1
49ad1eecb9bbb8d736833006685b8c2c1300115b
-
SHA256
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
-
SHA512
d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulADC9+m:dd35lDbKDIwWUDyqS5omGC9+
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (300) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1628 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-4219371764-2579186923-3390623117-1000\desktop.ini 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription ioc process File opened (read-only) \??\N: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\R: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\S: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\W: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\X: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\Y: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\B: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\Q: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\U: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\V: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\F: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\E: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\J: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\K: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\M: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\O: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\P: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\T: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\Z: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\A: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\G: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\H: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\I: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe File opened (read-only) \??\L: 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 2592 vssadmin.exe 2612 vssadmin.exe 2296 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exepid process 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 3052 vssvc.exe Token: SeRestorePrivilege 3052 vssvc.exe Token: SeAuditPrivilege 3052 vssvc.exe Token: SeIncreaseQuotaPrivilege 2904 wmic.exe Token: SeSecurityPrivilege 2904 wmic.exe Token: SeTakeOwnershipPrivilege 2904 wmic.exe Token: SeLoadDriverPrivilege 2904 wmic.exe Token: SeSystemProfilePrivilege 2904 wmic.exe Token: SeSystemtimePrivilege 2904 wmic.exe Token: SeProfSingleProcessPrivilege 2904 wmic.exe Token: SeIncBasePriorityPrivilege 2904 wmic.exe Token: SeCreatePagefilePrivilege 2904 wmic.exe Token: SeBackupPrivilege 2904 wmic.exe Token: SeRestorePrivilege 2904 wmic.exe Token: SeShutdownPrivilege 2904 wmic.exe Token: SeDebugPrivilege 2904 wmic.exe Token: SeSystemEnvironmentPrivilege 2904 wmic.exe Token: SeRemoteShutdownPrivilege 2904 wmic.exe Token: SeUndockPrivilege 2904 wmic.exe Token: SeManageVolumePrivilege 2904 wmic.exe Token: 33 2904 wmic.exe Token: 34 2904 wmic.exe Token: 35 2904 wmic.exe Token: SeIncreaseQuotaPrivilege 2972 wmic.exe Token: SeSecurityPrivilege 2972 wmic.exe Token: SeTakeOwnershipPrivilege 2972 wmic.exe Token: SeLoadDriverPrivilege 2972 wmic.exe Token: SeSystemProfilePrivilege 2972 wmic.exe Token: SeSystemtimePrivilege 2972 wmic.exe Token: SeProfSingleProcessPrivilege 2972 wmic.exe Token: SeIncBasePriorityPrivilege 2972 wmic.exe Token: SeCreatePagefilePrivilege 2972 wmic.exe Token: SeBackupPrivilege 2972 wmic.exe Token: SeRestorePrivilege 2972 wmic.exe Token: SeShutdownPrivilege 2972 wmic.exe Token: SeDebugPrivilege 2972 wmic.exe Token: SeSystemEnvironmentPrivilege 2972 wmic.exe Token: SeRemoteShutdownPrivilege 2972 wmic.exe Token: SeUndockPrivilege 2972 wmic.exe Token: SeManageVolumePrivilege 2972 wmic.exe Token: 33 2972 wmic.exe Token: 34 2972 wmic.exe Token: 35 2972 wmic.exe Token: SeIncreaseQuotaPrivilege 2840 wmic.exe Token: SeSecurityPrivilege 2840 wmic.exe Token: SeTakeOwnershipPrivilege 2840 wmic.exe Token: SeLoadDriverPrivilege 2840 wmic.exe Token: SeSystemProfilePrivilege 2840 wmic.exe Token: SeSystemtimePrivilege 2840 wmic.exe Token: SeProfSingleProcessPrivilege 2840 wmic.exe Token: SeIncBasePriorityPrivilege 2840 wmic.exe Token: SeCreatePagefilePrivilege 2840 wmic.exe Token: SeBackupPrivilege 2840 wmic.exe Token: SeRestorePrivilege 2840 wmic.exe Token: SeShutdownPrivilege 2840 wmic.exe Token: SeDebugPrivilege 2840 wmic.exe Token: SeSystemEnvironmentPrivilege 2840 wmic.exe Token: SeRemoteShutdownPrivilege 2840 wmic.exe Token: SeUndockPrivilege 2840 wmic.exe Token: SeManageVolumePrivilege 2840 wmic.exe Token: 33 2840 wmic.exe Token: 34 2840 wmic.exe Token: 35 2840 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exetaskeng.exedescription pid process target process PID 2464 wrote to memory of 2612 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2612 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2612 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2612 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2904 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2904 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2904 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2904 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2296 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2296 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2296 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2296 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2972 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2972 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2972 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2972 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2592 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2592 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2592 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2592 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe vssadmin.exe PID 2464 wrote to memory of 2840 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2840 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2840 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 2464 wrote to memory of 2840 2464 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe wmic.exe PID 1048 wrote to memory of 1628 1048 taskeng.exe svhost.exe PID 1048 wrote to memory of 1628 1048 taskeng.exe svhost.exe PID 1048 wrote to memory of 1628 1048 taskeng.exe svhost.exe PID 1048 wrote to memory of 1628 1048 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe"C:\Users\Admin\AppData\Local\Temp\05b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873.exe"1⤵
- UAC bypass
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2464 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2612
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2296
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2592
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
C:\Windows\system32\taskeng.exetaskeng.exe {6F720946-E326-492D-B15A-091F996E3486} S-1-5-21-4219371764-2579186923-3390623117-1000:NVACMPYA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1628
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD54660887b36d65e42b7d71d5e18187dfe
SHA149ad1eecb9bbb8d736833006685b8c2c1300115b
SHA25605b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
SHA512d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8
-
Filesize
666KB
MD54660887b36d65e42b7d71d5e18187dfe
SHA149ad1eecb9bbb8d736833006685b8c2c1300115b
SHA25605b51b5f41e483020d14126522a13c69b75e5cbb093a78980877bb60cf778873
SHA512d0983ec2cb04d7b7fe0f1749ca903c34bb9b55a6a57f18d93feefbe7a358c6faddc42cc964e79315a250c940b22c067f2bcecd5d41aa334fe9b992ac632df6f8
-
Filesize
536B
MD599899f665305e610c226788489c614b0
SHA140cef3f26103a29e88ae5438f3826827612e5f38
SHA2566d4dd3a4fce8ed9036954530702b0e0fe3b3f8da3c0527a8994de13e330fd2dc
SHA512667cb21870f9cd6c43cbaff92af994dcb3b7c4b569a4788a5926869bc52f92f5d6d5df12b8948d61b793e7e934e829589f92d12dc7e6a88db479d2abd92fb1b6
-
Filesize
5KB
MD5c9669c65961593b3856079230e1e85b3
SHA1ceaf386a8303f140964812a16b05fa87f47d71e4
SHA256d45fb0ba60aba77949234f4968b84b020ad202b024ce8269bc5195902e32d221
SHA5127fa750bb1434e39f63471c0cc99aa79a60ef38883aefead1255d16a080c537223153430c306fb2ea0d2bd74ae6ecee400e039a6ea9ecb7553b2e0852c897effb