Analysis
-
max time kernel
127s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2024 22:17
Behavioral task
behavioral1
Sample
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Resource
win10v2004-20240802-en
General
-
Target
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
-
Size
719KB
-
MD5
8474039d83805eb7b447325c3a8d1ebb
-
SHA1
a07d537f4253745a087709a9a07c449f84deed8d
-
SHA256
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649
-
SHA512
3272091bbf123ba5e1592e8b2bd7740cddcb174fa158bc6980b25ee61d92387e94a25284736253f83a6eea78b427f6717e888e843db9d7759cfe9a7676576438
-
SSDEEP
12288:q4UOTYQivI2qZ7aSgLwkFVpzUvest4ZEbjJLuhJVoM7SPd:bRTYVQ2qZ7aSgLwuVfstRJL6YM6
Malware Config
Extracted
C:\Recovery\WindowsRE\Recovery_Instructions.html
Signatures
-
Detect Neshta payload 9 IoCs
Processes:
resource yara_rule C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe family_neshta C:\Users\Admin\AppData\Roaming\svhost.exe family_neshta behavioral2/memory/4520-549-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4520-550-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4520-551-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4520-553-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta C:\Windows\svchost.com family_neshta behavioral2/memory/4308-571-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/2984-569-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Renames multiple (140) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exesvhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation svhost.exe -
Executes dropped EXE 4 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exesvhost.exesvchost.comsvhost.exepid process 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 2984 svhost.exe 4308 svchost.com 4532 svhost.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2170637797-568393320-3232933035-1000\desktop.ini b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process File opened (read-only) \??\B: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\E: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\G: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\K: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\M: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\O: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\R: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\S: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\X: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\Z: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\I: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\N: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\P: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\V: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\J: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\L: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\Q: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\W: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\Y: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\A: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\H: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\T: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\U: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened (read-only) \??\F: b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Drops file in Program Files directory 64 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\elevation_service.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\msedgewebview2.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\msedge_proxy.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~4.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\notification_click_helper.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\cookie_exporter.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\Download\{F3C4F~1\13195~1.15\MICROS~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\INSTAL~1\setup.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MIA062~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MI391D~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\msedge_pwa_launcher.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MI9C33~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\msedge.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\pwahelper.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\BHO\ie_to_edge_stub.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~2.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\127026~1.86\identity_helper.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Drops file in Windows directory 4 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exesvhost.exesvchost.comdescription ioc process File opened for modification C:\Windows\svchost.com b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe File opened for modification C:\Windows\svchost.com svhost.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wmic.exesvhost.exesvchost.comsvhost.exeb2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exeb2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exewmic.exewmic.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Modifies registry class 2 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exesvhost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings svhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exepid process 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 2536 wmic.exe Token: SeSecurityPrivilege 2536 wmic.exe Token: SeTakeOwnershipPrivilege 2536 wmic.exe Token: SeLoadDriverPrivilege 2536 wmic.exe Token: SeSystemProfilePrivilege 2536 wmic.exe Token: SeSystemtimePrivilege 2536 wmic.exe Token: SeProfSingleProcessPrivilege 2536 wmic.exe Token: SeIncBasePriorityPrivilege 2536 wmic.exe Token: SeCreatePagefilePrivilege 2536 wmic.exe Token: SeBackupPrivilege 2536 wmic.exe Token: SeRestorePrivilege 2536 wmic.exe Token: SeShutdownPrivilege 2536 wmic.exe Token: SeDebugPrivilege 2536 wmic.exe Token: SeSystemEnvironmentPrivilege 2536 wmic.exe Token: SeRemoteShutdownPrivilege 2536 wmic.exe Token: SeUndockPrivilege 2536 wmic.exe Token: SeManageVolumePrivilege 2536 wmic.exe Token: 33 2536 wmic.exe Token: 34 2536 wmic.exe Token: 35 2536 wmic.exe Token: 36 2536 wmic.exe Token: SeIncreaseQuotaPrivilege 3540 wmic.exe Token: SeSecurityPrivilege 3540 wmic.exe Token: SeTakeOwnershipPrivilege 3540 wmic.exe Token: SeLoadDriverPrivilege 3540 wmic.exe Token: SeSystemProfilePrivilege 3540 wmic.exe Token: SeSystemtimePrivilege 3540 wmic.exe Token: SeProfSingleProcessPrivilege 3540 wmic.exe Token: SeIncBasePriorityPrivilege 3540 wmic.exe Token: SeCreatePagefilePrivilege 3540 wmic.exe Token: SeBackupPrivilege 3540 wmic.exe Token: SeRestorePrivilege 3540 wmic.exe Token: SeShutdownPrivilege 3540 wmic.exe Token: SeDebugPrivilege 3540 wmic.exe Token: SeSystemEnvironmentPrivilege 3540 wmic.exe Token: SeRemoteShutdownPrivilege 3540 wmic.exe Token: SeUndockPrivilege 3540 wmic.exe Token: SeManageVolumePrivilege 3540 wmic.exe Token: 33 3540 wmic.exe Token: 34 3540 wmic.exe Token: 35 3540 wmic.exe Token: 36 3540 wmic.exe Token: SeIncreaseQuotaPrivilege 3608 wmic.exe Token: SeSecurityPrivilege 3608 wmic.exe Token: SeTakeOwnershipPrivilege 3608 wmic.exe Token: SeLoadDriverPrivilege 3608 wmic.exe Token: SeSystemProfilePrivilege 3608 wmic.exe Token: SeSystemtimePrivilege 3608 wmic.exe Token: SeProfSingleProcessPrivilege 3608 wmic.exe Token: SeIncBasePriorityPrivilege 3608 wmic.exe Token: SeCreatePagefilePrivilege 3608 wmic.exe Token: SeBackupPrivilege 3608 wmic.exe Token: SeRestorePrivilege 3608 wmic.exe Token: SeShutdownPrivilege 3608 wmic.exe Token: SeDebugPrivilege 3608 wmic.exe Token: SeSystemEnvironmentPrivilege 3608 wmic.exe Token: SeRemoteShutdownPrivilege 3608 wmic.exe Token: SeUndockPrivilege 3608 wmic.exe Token: SeManageVolumePrivilege 3608 wmic.exe Token: 33 3608 wmic.exe Token: 34 3608 wmic.exe Token: 35 3608 wmic.exe Token: 36 3608 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exeb2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exesvhost.exesvchost.comdescription pid process target process PID 4520 wrote to memory of 3368 4520 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe PID 4520 wrote to memory of 3368 4520 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe PID 4520 wrote to memory of 3368 4520 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe PID 3368 wrote to memory of 2536 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3368 wrote to memory of 2536 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3368 wrote to memory of 2536 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3368 wrote to memory of 3540 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3368 wrote to memory of 3540 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3368 wrote to memory of 3540 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3368 wrote to memory of 3608 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3368 wrote to memory of 3608 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 3368 wrote to memory of 3608 3368 b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe wmic.exe PID 2984 wrote to memory of 4308 2984 svhost.exe svchost.com PID 2984 wrote to memory of 4308 2984 svhost.exe svchost.com PID 2984 wrote to memory of 4308 2984 svhost.exe svchost.com PID 4308 wrote to memory of 4532 4308 svchost.com svhost.exe PID 4308 wrote to memory of 4532 4308 svchost.com svhost.exe PID 4308 wrote to memory of 4532 4308 svchost.com svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe"C:\Users\Admin\AppData\Local\Temp\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3368 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3980,i,3239535018877284530,3457823197501312703,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:81⤵PID:5064
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\svhost.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\3582-490\svhost.exeC:\Users\Admin\AppData\Local\Temp\3582-490\svhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4532
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD58ffc3bdf4a1903d9e28b99d1643fc9c7
SHA1919ba8594db0ae245a8abd80f9f3698826fc6fe5
SHA2568268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6
SHA5120b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
4KB
MD599c77c89bfe9689d2dc5c1eba01c0536
SHA19ae077802e1942d44330a04b971f0e334cf62da9
SHA2567ec662a5dbf3fdabaf1d30db14c683c7b0bb43d3b15043669902580470731063
SHA512ddc059a8682a825c1f4e7564f0f51f2bce7b28d40eb1feafcce4471f21e0901d7e82cd09ee516a136ee7b5776ff2d6a40ad25448d33e57a6e524564bb27e6b45
-
C:\Users\Admin\AppData\Local\Temp\3582-490\b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649.exe
Filesize678KB
MD55aa0a571567f8437556e9b00ae5a3532
SHA145377cb152832c9112db7909219fa87a6e760aae
SHA25673549f6017ad04e475e40e9d306b3e042d080843d8e7c029a5bb6b8ab7e34432
SHA512d320fecef75b4514b9cf154d41c3cc03e2cd8f6bf15ff0d7c97398127c0728cf0b24e5a46435573d38b384b1515876070f28daa7d37e81de10d1db2b27ae51ec
-
Filesize
8B
MD5a91cb9908f7dc8fe8e8cb51510539b55
SHA17e669737ac7d258d463619cc4dccbc75ae10a1d4
SHA2561320f495082fdb1325d1170ae344eb6d84057efa9684c6c2af57675ce3276be2
SHA512289542bfebc597cf6a695b470c6a117dfc368691bf9351dc9048fbf889458deab647eebc8bb501a5aa00041486113a106f688377e4e0fd5661de2df30bdfa98b
-
Filesize
719KB
MD58474039d83805eb7b447325c3a8d1ebb
SHA1a07d537f4253745a087709a9a07c449f84deed8d
SHA256b2493a580153291b69ca23190d00a00b1220cd0aadf469b3974fdaa726516649
SHA5123272091bbf123ba5e1592e8b2bd7740cddcb174fa158bc6980b25ee61d92387e94a25284736253f83a6eea78b427f6717e888e843db9d7759cfe9a7676576438
-
Filesize
536B
MD5dea964894fc54c99ec1c56703c930282
SHA13a46f362308f2a3a908cf7090c4f51591c4fa7df
SHA256739a09fd8993d2141577604aa14d094b451b765294ec1045d0293970f0b2f2dd
SHA512e6b9766c4a9c67bc55fa7789f0645280912b0ef1bca7ec01ea0b57eaca4f1c27b8b6359667cbba57dd4f4699120ce21189350321a9b15a28cac5f1c32abc90ce
-
Filesize
40KB
MD536fd5e09c417c767a952b4609d73a54b
SHA1299399c5a2403080a5bf67fb46faec210025b36d
SHA256980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2
SHA5121813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92