Analysis
-
max time kernel
149s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:37
Static task
static1
Behavioral task
behavioral1
Sample
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe
Resource
win10v2004-20240412-en
General
-
Target
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe
-
Size
787KB
-
MD5
481be8166b475e08c6fe7f377a8d8a2d
-
SHA1
267259b38951597f51efbe482a78df324f11d093
-
SHA256
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56
-
SHA512
0a4616e3a7132020b2ea6bd582f9860fac5b5fdc9dc174e75cf27280419dc335ef356c936612ba64be41f7021d3c14845bfc0cb54406a36a47ed70713ed486af
-
SSDEEP
12288:JiLCjBTgfnsFhPhNVV60QbFXl7iV+gXj7NUt1upQ1laJsUkqo:J1tTgPsHHVpQbF8V++VUt15MBo
Malware Config
Signatures
-
Avaddon
Ransomware-as-a-service first released in June 2020 and currently expanding its userbase among criminal actors.
-
Avaddon payload 7 IoCs
Processes:
resource yara_rule behavioral2/memory/232-2-0x0000000001E60000-0x0000000001F7A000-memory.dmp family_avaddon behavioral2/memory/232-3-0x0000000000400000-0x0000000001B2F000-memory.dmp family_avaddon behavioral2/memory/232-268-0x0000000000400000-0x0000000001B2F000-memory.dmp family_avaddon behavioral2/memory/232-326-0x0000000001E60000-0x0000000001F7A000-memory.dmp family_avaddon behavioral2/memory/232-343-0x0000000000400000-0x0000000001B2F000-memory.dmp family_avaddon behavioral2/memory/640-352-0x0000000001D30000-0x0000000001E4A000-memory.dmp family_avaddon behavioral2/memory/640-353-0x0000000000400000-0x0000000001B2F000-memory.dmp family_avaddon -
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe -
Renames multiple (162) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exepid process 640 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-553605503-2331009851-2137262461-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe" 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\update = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe" 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe -
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-553605503-2331009851-2137262461-1000\desktop.ini 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exedescription ioc process File opened (read-only) \??\H: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\J: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\V: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\W: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\X: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\L: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\M: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\O: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\T: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\Z: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\I: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\K: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\N: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\P: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\S: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\Y: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\F: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\A: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\B: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\E: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\G: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\Q: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\R: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe File opened (read-only) \??\U: 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 api.myip.com 15 api.myip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 18 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2080 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 724 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 4468 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 2432 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 2416 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 1624 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 2212 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 1236 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 2908 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 3092 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 4344 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 3324 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 4688 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 3860 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 5072 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 1668 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 2788 640 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 1192 232 WerFault.exe 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exepid process 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 1596 wmic.exe Token: SeSecurityPrivilege 1596 wmic.exe Token: SeTakeOwnershipPrivilege 1596 wmic.exe Token: SeLoadDriverPrivilege 1596 wmic.exe Token: SeSystemProfilePrivilege 1596 wmic.exe Token: SeSystemtimePrivilege 1596 wmic.exe Token: SeProfSingleProcessPrivilege 1596 wmic.exe Token: SeIncBasePriorityPrivilege 1596 wmic.exe Token: SeCreatePagefilePrivilege 1596 wmic.exe Token: SeBackupPrivilege 1596 wmic.exe Token: SeRestorePrivilege 1596 wmic.exe Token: SeShutdownPrivilege 1596 wmic.exe Token: SeDebugPrivilege 1596 wmic.exe Token: SeSystemEnvironmentPrivilege 1596 wmic.exe Token: SeRemoteShutdownPrivilege 1596 wmic.exe Token: SeUndockPrivilege 1596 wmic.exe Token: SeManageVolumePrivilege 1596 wmic.exe Token: 33 1596 wmic.exe Token: 34 1596 wmic.exe Token: 35 1596 wmic.exe Token: 36 1596 wmic.exe Token: SeIncreaseQuotaPrivilege 2128 wmic.exe Token: SeSecurityPrivilege 2128 wmic.exe Token: SeTakeOwnershipPrivilege 2128 wmic.exe Token: SeLoadDriverPrivilege 2128 wmic.exe Token: SeSystemProfilePrivilege 2128 wmic.exe Token: SeSystemtimePrivilege 2128 wmic.exe Token: SeProfSingleProcessPrivilege 2128 wmic.exe Token: SeIncBasePriorityPrivilege 2128 wmic.exe Token: SeCreatePagefilePrivilege 2128 wmic.exe Token: SeBackupPrivilege 2128 wmic.exe Token: SeRestorePrivilege 2128 wmic.exe Token: SeShutdownPrivilege 2128 wmic.exe Token: SeDebugPrivilege 2128 wmic.exe Token: SeSystemEnvironmentPrivilege 2128 wmic.exe Token: SeRemoteShutdownPrivilege 2128 wmic.exe Token: SeUndockPrivilege 2128 wmic.exe Token: SeManageVolumePrivilege 2128 wmic.exe Token: 33 2128 wmic.exe Token: 34 2128 wmic.exe Token: 35 2128 wmic.exe Token: 36 2128 wmic.exe Token: SeIncreaseQuotaPrivilege 2164 wmic.exe Token: SeSecurityPrivilege 2164 wmic.exe Token: SeTakeOwnershipPrivilege 2164 wmic.exe Token: SeLoadDriverPrivilege 2164 wmic.exe Token: SeSystemProfilePrivilege 2164 wmic.exe Token: SeSystemtimePrivilege 2164 wmic.exe Token: SeProfSingleProcessPrivilege 2164 wmic.exe Token: SeIncBasePriorityPrivilege 2164 wmic.exe Token: SeCreatePagefilePrivilege 2164 wmic.exe Token: SeBackupPrivilege 2164 wmic.exe Token: SeRestorePrivilege 2164 wmic.exe Token: SeShutdownPrivilege 2164 wmic.exe Token: SeDebugPrivilege 2164 wmic.exe Token: SeSystemEnvironmentPrivilege 2164 wmic.exe Token: SeRemoteShutdownPrivilege 2164 wmic.exe Token: SeUndockPrivilege 2164 wmic.exe Token: SeManageVolumePrivilege 2164 wmic.exe Token: 33 2164 wmic.exe Token: 34 2164 wmic.exe Token: 35 2164 wmic.exe Token: 36 2164 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exedescription pid process target process PID 232 wrote to memory of 1596 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe PID 232 wrote to memory of 1596 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe PID 232 wrote to memory of 1596 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe PID 232 wrote to memory of 2128 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe PID 232 wrote to memory of 2128 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe PID 232 wrote to memory of 2128 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe PID 232 wrote to memory of 2164 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe PID 232 wrote to memory of 2164 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe PID 232 wrote to memory of 2164 232 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe"C:\Users\Admin\AppData\Local\Temp\93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:232 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 8762⤵
- Program crash
PID:2080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 8762⤵
- Program crash
PID:724
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 8762⤵
- Program crash
PID:4468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 9482⤵
- Program crash
PID:2432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 10322⤵
- Program crash
PID:2416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 10362⤵
- Program crash
PID:1624
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 11762⤵
- Program crash
PID:2212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 15442⤵
- Program crash
PID:1236
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 15602⤵
- Program crash
PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 15922⤵
- Program crash
PID:3092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 15602⤵
- Program crash
PID:4344
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 16482⤵
- Program crash
PID:3324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 17962⤵
- Program crash
PID:4688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 15562⤵
- Program crash
PID:3860
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 17802⤵
- Program crash
PID:5072
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 16762⤵
- Program crash
PID:1668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 10362⤵
- Program crash
PID:1192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 232 -ip 2321⤵PID:2228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 232 -ip 2321⤵PID:652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 232 -ip 2321⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 232 -ip 2321⤵PID:4600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 232 -ip 2321⤵PID:2340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 232 -ip 2321⤵PID:2028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 232 -ip 2321⤵PID:4832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 232 -ip 2321⤵PID:2256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 232 -ip 2321⤵PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 232 -ip 2321⤵PID:3292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 232 -ip 2321⤵PID:2064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 232 -ip 2321⤵PID:4048
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 232 -ip 2321⤵PID:5088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 232 -ip 2321⤵PID:2480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 232 -ip 2321⤵PID:4424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 232 -ip 2321⤵PID:2408
-
C:\Users\Admin\AppData\Roaming\Microsoft\93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exeC:\Users\Admin\AppData\Roaming\Microsoft\93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe1⤵
- Executes dropped EXE
PID:640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 640 -s 5922⤵
- Program crash
PID:2788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 640 -ip 6401⤵PID:1384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 232 -ip 2321⤵PID:4648
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\93f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56.exe
Filesize787KB
MD5481be8166b475e08c6fe7f377a8d8a2d
SHA1267259b38951597f51efbe482a78df324f11d093
SHA25693f3b587a2a8e5515dc08ee47eef4d02805e5fccefde4a29e780946124257a56
SHA5120a4616e3a7132020b2ea6bd582f9860fac5b5fdc9dc174e75cf27280419dc335ef356c936612ba64be41f7021d3c14845bfc0cb54406a36a47ed70713ed486af