Analysis
-
max time kernel
157s -
max time network
39s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 20:17
Static task
static1
Behavioral task
behavioral1
Sample
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe
Resource
win10v20201028
General
-
Target
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe
-
Size
69KB
-
MD5
6a64553da499c1d9a64d97f4de3882f5
-
SHA1
6d35e6ae28e9e28ea650cfefd70eff1eaa15296b
-
SHA256
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e
-
SHA512
11ee2422f2199e6cf0d9e7eb0dc92c20d17557877e42b632bd300281886f72564d92878d04f932e883eacb138496d0316e471c3858099a5e823109beb41bbe02
Malware Config
Extracted
C:\ProgramData\Microsoft\OfficeSoftwareProtectionPlatform\Cache\9E147F-Readme.txt
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files\Google\Chrome\Application\SetupMetrics\9E147F-Readme.txt
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\UnprotectDisconnect.tiff 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File renamed C:\Users\Admin\Pictures\RepairReset.tif => C:\Users\Admin\Pictures\RepairReset.tif.9e147f 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File renamed C:\Users\Admin\Pictures\GetRedo.raw => C:\Users\Admin\Pictures\GetRedo.raw.9e147f 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File renamed C:\Users\Admin\Pictures\ProtectPop.raw => C:\Users\Admin\Pictures\ProtectPop.raw.9e147f 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File renamed C:\Users\Admin\Pictures\UnprotectDisconnect.tiff => C:\Users\Admin\Pictures\UnprotectDisconnect.tiff.9e147f 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Drops file in Program Files directory 7186 IoCs
Processes:
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14793_.GIF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Palmer 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14845_.GIF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXT 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.ja_5.5.0.165303.jar 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL11.POC 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\9E147F-Readme.txt 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SegoeChess.ttf 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107484.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Hermosillo 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0293234.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.HTM 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.filesystem_1.4.100.v20140514-1614.jar 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMEE.CFG 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\9E147F-Readme.txt 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.HTM 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BROCHURE.XML 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCAL.XML 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-ui_ja.jar 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LINEACT.POC 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Adjacency.thmx 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.nl_zh_4.4.0.v20140623020002.jar 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21306_.GIF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CUP.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImage.jpg 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Samarkand 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Xlate_Complete.xsn 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-ui.xml 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Canary 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21495_.GIF 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1988 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 22900 IoCs
Processes:
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exepid process 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exevssvc.exedescription pid process Token: SeDebugPrivilege 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe Token: SeImpersonatePrivilege 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe Token: SeBackupPrivilege 6692 vssvc.exe Token: SeRestorePrivilege 6692 vssvc.exe Token: SeAuditPrivilege 6692 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exedescription pid process target process PID 1064 wrote to memory of 1988 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe vssadmin.exe PID 1064 wrote to memory of 1988 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe vssadmin.exe PID 1064 wrote to memory of 1988 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe vssadmin.exe PID 1064 wrote to memory of 1988 1064 3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe"C:\Users\Admin\AppData\Local\Temp\3ba905e1cda7307163d4c8fe3fd03c2fbce7eda030522084e33d0604c204630e.bin.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1988
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:6692