Analysis
-
max time kernel
128s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
22-08-2023 08:59
Behavioral task
behavioral1
Sample
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe
Resource
win10v2004-20230703-en
General
-
Target
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe
-
Size
666KB
-
MD5
bb442cfc088a89e0c353ed20fb8cbf8b
-
SHA1
1477ae595f2fb3cf7ffdee788b748db253236d0c
-
SHA256
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6
-
SHA512
ea2b42aa7e9aab775cf607ba0e5034edde3b07a1d913109337cd32bff4f45f6d054e434ccbccdc5a0dbf6901db7431d279c11f8dd8b1b56af1f84dfc3006f5e4
-
SSDEEP
12288:ZYW1LNT35lDbK/LIVaN8+T7vwqyqhYMhWt918vulA2C9+m:dd35lDbKDIwWUDyqS5omTC9+
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\!-Recovery_Instructions-!.html
<h2>[email protected]</h2>
https://tox.chat/download.html</p>
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (292) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 700 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 1 IoCs
Processes:
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-377084978-2088738870-2818360375-1000\desktop.ini f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exedescription ioc process File opened (read-only) \??\K: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\V: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\Z: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\E: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\M: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\P: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\Q: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\R: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\T: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\X: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\Y: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\A: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\I: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\J: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\O: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\S: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\U: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\F: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\H: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\G: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\L: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\N: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\W: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe File opened (read-only) \??\B: f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 1764 vssadmin.exe 2992 vssadmin.exe 2896 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exepid process 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 2928 vssvc.exe Token: SeRestorePrivilege 2928 vssvc.exe Token: SeAuditPrivilege 2928 vssvc.exe Token: SeIncreaseQuotaPrivilege 528 wmic.exe Token: SeSecurityPrivilege 528 wmic.exe Token: SeTakeOwnershipPrivilege 528 wmic.exe Token: SeLoadDriverPrivilege 528 wmic.exe Token: SeSystemProfilePrivilege 528 wmic.exe Token: SeSystemtimePrivilege 528 wmic.exe Token: SeProfSingleProcessPrivilege 528 wmic.exe Token: SeIncBasePriorityPrivilege 528 wmic.exe Token: SeCreatePagefilePrivilege 528 wmic.exe Token: SeBackupPrivilege 528 wmic.exe Token: SeRestorePrivilege 528 wmic.exe Token: SeShutdownPrivilege 528 wmic.exe Token: SeDebugPrivilege 528 wmic.exe Token: SeSystemEnvironmentPrivilege 528 wmic.exe Token: SeRemoteShutdownPrivilege 528 wmic.exe Token: SeUndockPrivilege 528 wmic.exe Token: SeManageVolumePrivilege 528 wmic.exe Token: 33 528 wmic.exe Token: 34 528 wmic.exe Token: 35 528 wmic.exe Token: SeIncreaseQuotaPrivilege 2868 wmic.exe Token: SeSecurityPrivilege 2868 wmic.exe Token: SeTakeOwnershipPrivilege 2868 wmic.exe Token: SeLoadDriverPrivilege 2868 wmic.exe Token: SeSystemProfilePrivilege 2868 wmic.exe Token: SeSystemtimePrivilege 2868 wmic.exe Token: SeProfSingleProcessPrivilege 2868 wmic.exe Token: SeIncBasePriorityPrivilege 2868 wmic.exe Token: SeCreatePagefilePrivilege 2868 wmic.exe Token: SeBackupPrivilege 2868 wmic.exe Token: SeRestorePrivilege 2868 wmic.exe Token: SeShutdownPrivilege 2868 wmic.exe Token: SeDebugPrivilege 2868 wmic.exe Token: SeSystemEnvironmentPrivilege 2868 wmic.exe Token: SeRemoteShutdownPrivilege 2868 wmic.exe Token: SeUndockPrivilege 2868 wmic.exe Token: SeManageVolumePrivilege 2868 wmic.exe Token: 33 2868 wmic.exe Token: 34 2868 wmic.exe Token: 35 2868 wmic.exe Token: SeIncreaseQuotaPrivilege 1180 wmic.exe Token: SeSecurityPrivilege 1180 wmic.exe Token: SeTakeOwnershipPrivilege 1180 wmic.exe Token: SeLoadDriverPrivilege 1180 wmic.exe Token: SeSystemProfilePrivilege 1180 wmic.exe Token: SeSystemtimePrivilege 1180 wmic.exe Token: SeProfSingleProcessPrivilege 1180 wmic.exe Token: SeIncBasePriorityPrivilege 1180 wmic.exe Token: SeCreatePagefilePrivilege 1180 wmic.exe Token: SeBackupPrivilege 1180 wmic.exe Token: SeRestorePrivilege 1180 wmic.exe Token: SeShutdownPrivilege 1180 wmic.exe Token: SeDebugPrivilege 1180 wmic.exe Token: SeSystemEnvironmentPrivilege 1180 wmic.exe Token: SeRemoteShutdownPrivilege 1180 wmic.exe Token: SeUndockPrivilege 1180 wmic.exe Token: SeManageVolumePrivilege 1180 wmic.exe Token: 33 1180 wmic.exe Token: 34 1180 wmic.exe Token: 35 1180 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exetaskeng.exedescription pid process target process PID 1672 wrote to memory of 1764 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 1764 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 1764 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 1764 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 528 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 528 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 528 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 528 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 2992 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 2992 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 2992 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 2992 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 2868 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 2868 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 2868 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 2868 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 2896 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 2896 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 2896 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 2896 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe vssadmin.exe PID 1672 wrote to memory of 1180 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 1180 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 1180 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1672 wrote to memory of 1180 1672 f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe wmic.exe PID 1932 wrote to memory of 700 1932 taskeng.exe svhost.exe PID 1932 wrote to memory of 700 1932 taskeng.exe svhost.exe PID 1932 wrote to memory of 700 1932 taskeng.exe svhost.exe PID 1932 wrote to memory of 700 1932 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe"C:\Users\Admin\AppData\Local\Temp\f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6.exe"1⤵
- UAC bypass
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1672 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1764
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2992
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2896
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
C:\Windows\system32\taskeng.exetaskeng.exe {8CCA3037-236A-4B2C-9E86-632F4EAB3BEE} S-1-5-21-377084978-2088738870-2818360375-1000:DSWJWADP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:700
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
666KB
MD5bb442cfc088a89e0c353ed20fb8cbf8b
SHA11477ae595f2fb3cf7ffdee788b748db253236d0c
SHA256f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6
SHA512ea2b42aa7e9aab775cf607ba0e5034edde3b07a1d913109337cd32bff4f45f6d054e434ccbccdc5a0dbf6901db7431d279c11f8dd8b1b56af1f84dfc3006f5e4
-
Filesize
666KB
MD5bb442cfc088a89e0c353ed20fb8cbf8b
SHA11477ae595f2fb3cf7ffdee788b748db253236d0c
SHA256f0c2c9663215a97b04f1f97cb34c99c2cf06ba502fd1f1ad4922ead45fa442a6
SHA512ea2b42aa7e9aab775cf607ba0e5034edde3b07a1d913109337cd32bff4f45f6d054e434ccbccdc5a0dbf6901db7431d279c11f8dd8b1b56af1f84dfc3006f5e4
-
Filesize
536B
MD5bf28a2aa65489f10d7ef27c3d1639cb1
SHA1afa3dc07647b5dbcbf55f49c844fe032757a4f40
SHA25666146d18939d4ec6cc65a8ee0f295a71ea956adad90111ede169a8d73aa48257
SHA512e12b1475d9c0dbec15955e3a01882d76f96f7d3cace8b03cb54f3cf5b2c221ad24c6073c745c6a4f15d7dcf9708e40efba70c7bef8ebf6449447ad3be174a488
-
Filesize
5KB
MD599467eb98de371babdbe9cee761cf284
SHA1ec87fc4de92d7040423519ffef1a7c09be99a634
SHA256801df5118773e0c596cba8e32104395f379a360f2269aada1ececcc1ee798d08
SHA51284c57cb75c23f38cf249756730c556b1ddb5851942f1007c41bef4fa9810121111c04b804d5a83f5703601c4c8efffa48f591fb9e0f1b648d17b6276772997c5