Analysis
-
max time kernel
128s -
max time network
34s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
08-08-2021 17:00
Static task
static1
Behavioral task
behavioral1
Sample
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe
Resource
win10v20210408
General
-
Target
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe
-
Size
678KB
-
MD5
f05df52a73ea28f25d0a85f927f2444a
-
SHA1
a5c00571f42bad2f17db4d4032b07318abc6f7f1
-
SHA256
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
-
SHA512
0b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2
Malware Config
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x00040000000130df-66.dat family_medusalocker behavioral1/files/0x00040000000130df-68.dat family_medusalocker -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 1080 svhost.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exedescription ioc Process File renamed C:\Users\Admin\Pictures\InitializeStep.tif => C:\Users\Admin\Pictures\InitializeStep.tif.Readinstructions 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened for modification C:\Users\Admin\Pictures\RemoveStart.tiff 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File renamed C:\Users\Admin\Pictures\RemoveStart.tiff => C:\Users\Admin\Pictures\RemoveStart.tiff.Readinstructions 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2513283230-931923277-594887482-1000\desktop.ini 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exedescription ioc Process File opened (read-only) \??\E: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\Q: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\T: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\Y: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\B: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\N: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\P: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\S: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\U: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\M: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\G: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\I: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\O: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\X: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\F: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\H: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\J: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\K: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\L: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\R: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\V: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\W: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\A: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe File opened (read-only) \??\Z: 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 1524 vssadmin.exe 1076 vssadmin.exe 1916 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exepid Process 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 1168 vssvc.exe Token: SeRestorePrivilege 1168 vssvc.exe Token: SeAuditPrivilege 1168 vssvc.exe Token: SeIncreaseQuotaPrivilege 1888 wmic.exe Token: SeSecurityPrivilege 1888 wmic.exe Token: SeTakeOwnershipPrivilege 1888 wmic.exe Token: SeLoadDriverPrivilege 1888 wmic.exe Token: SeSystemProfilePrivilege 1888 wmic.exe Token: SeSystemtimePrivilege 1888 wmic.exe Token: SeProfSingleProcessPrivilege 1888 wmic.exe Token: SeIncBasePriorityPrivilege 1888 wmic.exe Token: SeCreatePagefilePrivilege 1888 wmic.exe Token: SeBackupPrivilege 1888 wmic.exe Token: SeRestorePrivilege 1888 wmic.exe Token: SeShutdownPrivilege 1888 wmic.exe Token: SeDebugPrivilege 1888 wmic.exe Token: SeSystemEnvironmentPrivilege 1888 wmic.exe Token: SeRemoteShutdownPrivilege 1888 wmic.exe Token: SeUndockPrivilege 1888 wmic.exe Token: SeManageVolumePrivilege 1888 wmic.exe Token: 33 1888 wmic.exe Token: 34 1888 wmic.exe Token: 35 1888 wmic.exe Token: SeIncreaseQuotaPrivilege 524 wmic.exe Token: SeSecurityPrivilege 524 wmic.exe Token: SeTakeOwnershipPrivilege 524 wmic.exe Token: SeLoadDriverPrivilege 524 wmic.exe Token: SeSystemProfilePrivilege 524 wmic.exe Token: SeSystemtimePrivilege 524 wmic.exe Token: SeProfSingleProcessPrivilege 524 wmic.exe Token: SeIncBasePriorityPrivilege 524 wmic.exe Token: SeCreatePagefilePrivilege 524 wmic.exe Token: SeBackupPrivilege 524 wmic.exe Token: SeRestorePrivilege 524 wmic.exe Token: SeShutdownPrivilege 524 wmic.exe Token: SeDebugPrivilege 524 wmic.exe Token: SeSystemEnvironmentPrivilege 524 wmic.exe Token: SeRemoteShutdownPrivilege 524 wmic.exe Token: SeUndockPrivilege 524 wmic.exe Token: SeManageVolumePrivilege 524 wmic.exe Token: 33 524 wmic.exe Token: 34 524 wmic.exe Token: 35 524 wmic.exe Token: SeIncreaseQuotaPrivilege 1048 wmic.exe Token: SeSecurityPrivilege 1048 wmic.exe Token: SeTakeOwnershipPrivilege 1048 wmic.exe Token: SeLoadDriverPrivilege 1048 wmic.exe Token: SeSystemProfilePrivilege 1048 wmic.exe Token: SeSystemtimePrivilege 1048 wmic.exe Token: SeProfSingleProcessPrivilege 1048 wmic.exe Token: SeIncBasePriorityPrivilege 1048 wmic.exe Token: SeCreatePagefilePrivilege 1048 wmic.exe Token: SeBackupPrivilege 1048 wmic.exe Token: SeRestorePrivilege 1048 wmic.exe Token: SeShutdownPrivilege 1048 wmic.exe Token: SeDebugPrivilege 1048 wmic.exe Token: SeSystemEnvironmentPrivilege 1048 wmic.exe Token: SeRemoteShutdownPrivilege 1048 wmic.exe Token: SeUndockPrivilege 1048 wmic.exe Token: SeManageVolumePrivilege 1048 wmic.exe Token: 33 1048 wmic.exe Token: 34 1048 wmic.exe Token: 35 1048 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exetaskeng.exedescription pid Process procid_target PID 2012 wrote to memory of 1524 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 26 PID 2012 wrote to memory of 1524 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 26 PID 2012 wrote to memory of 1524 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 26 PID 2012 wrote to memory of 1524 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 26 PID 2012 wrote to memory of 1888 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 29 PID 2012 wrote to memory of 1888 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 29 PID 2012 wrote to memory of 1888 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 29 PID 2012 wrote to memory of 1888 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 29 PID 2012 wrote to memory of 1076 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 32 PID 2012 wrote to memory of 1076 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 32 PID 2012 wrote to memory of 1076 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 32 PID 2012 wrote to memory of 1076 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 32 PID 2012 wrote to memory of 524 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 34 PID 2012 wrote to memory of 524 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 34 PID 2012 wrote to memory of 524 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 34 PID 2012 wrote to memory of 524 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 34 PID 2012 wrote to memory of 1916 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 38 PID 2012 wrote to memory of 1916 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 38 PID 2012 wrote to memory of 1916 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 38 PID 2012 wrote to memory of 1916 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 38 PID 2012 wrote to memory of 1048 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 40 PID 2012 wrote to memory of 1048 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 40 PID 2012 wrote to memory of 1048 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 40 PID 2012 wrote to memory of 1048 2012 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe 40 PID 1964 wrote to memory of 1080 1964 taskeng.exe 44 PID 1964 wrote to memory of 1080 1964 taskeng.exe 44 PID 1964 wrote to memory of 1080 1964 taskeng.exe 44 PID 1964 wrote to memory of 1080 1964 taskeng.exe 44 -
System policy modification 1 TTPs 3 IoCs
Processes:
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe"C:\Users\Admin\AppData\Local\Temp\1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a.bin.exe"1⤵
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2012 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1524
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1076
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:524
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1916
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
C:\Windows\system32\taskeng.exetaskeng.exe {5AD8DB49-8C47-4F1B-B66B-672893AF0E40} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:1080
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f05df52a73ea28f25d0a85f927f2444a
SHA1a5c00571f42bad2f17db4d4032b07318abc6f7f1
SHA2561e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
SHA5120b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2
-
MD5
f05df52a73ea28f25d0a85f927f2444a
SHA1a5c00571f42bad2f17db4d4032b07318abc6f7f1
SHA2561e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
SHA5120b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2