Analysis
-
max time kernel
119s -
max time network
15s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
08-08-2021 17:02
Static task
static1
Behavioral task
behavioral1
Sample
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe
Resource
win10v20210410
General
-
Target
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe
-
Size
678KB
-
MD5
ff1b2e9d3e7af50b302b090a15d15c76
-
SHA1
3bae4caa7c4ecca659aec342472fe49b3c0b2131
-
SHA256
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212
-
SHA512
d3527aa4e7d4a8fbd0565ea8c0d26dc7e9ff0f294efa5260b9e964e5943782eb697b964cb684ad9008a717b93cfd120ec1337acb0ecbefef0931313f7b88e881
Malware Config
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 900 svhost.exe -
Modifies extensions of user files 12 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exedescription ioc process File renamed C:\Users\Admin\Pictures\ApproveUse.tiff => C:\Users\Admin\Pictures\ApproveUse.tiff.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File renamed C:\Users\Admin\Pictures\EditConvertTo.tiff => C:\Users\Admin\Pictures\EditConvertTo.tiff.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File renamed C:\Users\Admin\Pictures\EnableRemove.raw => C:\Users\Admin\Pictures\EnableRemove.raw.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File renamed C:\Users\Admin\Pictures\ReadMount.png => C:\Users\Admin\Pictures\ReadMount.png.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File renamed C:\Users\Admin\Pictures\ReadSuspend.png => C:\Users\Admin\Pictures\ReadSuspend.png.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File renamed C:\Users\Admin\Pictures\SubmitConnect.crw => C:\Users\Admin\Pictures\SubmitConnect.crw.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened for modification C:\Users\Admin\Pictures\ApproveUse.tiff a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File renamed C:\Users\Admin\Pictures\ConvertFromFind.tif => C:\Users\Admin\Pictures\ConvertFromFind.tif.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File renamed C:\Users\Admin\Pictures\DenyCheckpoint.raw => C:\Users\Admin\Pictures\DenyCheckpoint.raw.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened for modification C:\Users\Admin\Pictures\EditConvertTo.tiff a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened for modification C:\Users\Admin\Pictures\SkipAdd.tiff a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File renamed C:\Users\Admin\Pictures\SkipAdd.tiff => C:\Users\Admin\Pictures\SkipAdd.tiff.grlock a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2455352368-1077083310-2879168483-1000\desktop.ini a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exedescription ioc process File opened (read-only) \??\J: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\M: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\P: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\Q: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\S: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\W: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\Y: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\G: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\Z: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\I: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\L: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\N: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\T: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\H: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\R: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\U: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\V: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\A: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\E: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\F: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\K: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\O: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\X: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe File opened (read-only) \??\B: a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid process 2032 vssadmin.exe 1300 vssadmin.exe 1820 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exepid process 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid process Token: SeBackupPrivilege 1940 vssvc.exe Token: SeRestorePrivilege 1940 vssvc.exe Token: SeAuditPrivilege 1940 vssvc.exe Token: SeIncreaseQuotaPrivilege 464 wmic.exe Token: SeSecurityPrivilege 464 wmic.exe Token: SeTakeOwnershipPrivilege 464 wmic.exe Token: SeLoadDriverPrivilege 464 wmic.exe Token: SeSystemProfilePrivilege 464 wmic.exe Token: SeSystemtimePrivilege 464 wmic.exe Token: SeProfSingleProcessPrivilege 464 wmic.exe Token: SeIncBasePriorityPrivilege 464 wmic.exe Token: SeCreatePagefilePrivilege 464 wmic.exe Token: SeBackupPrivilege 464 wmic.exe Token: SeRestorePrivilege 464 wmic.exe Token: SeShutdownPrivilege 464 wmic.exe Token: SeDebugPrivilege 464 wmic.exe Token: SeSystemEnvironmentPrivilege 464 wmic.exe Token: SeRemoteShutdownPrivilege 464 wmic.exe Token: SeUndockPrivilege 464 wmic.exe Token: SeManageVolumePrivilege 464 wmic.exe Token: 33 464 wmic.exe Token: 34 464 wmic.exe Token: 35 464 wmic.exe Token: SeIncreaseQuotaPrivilege 1640 wmic.exe Token: SeSecurityPrivilege 1640 wmic.exe Token: SeTakeOwnershipPrivilege 1640 wmic.exe Token: SeLoadDriverPrivilege 1640 wmic.exe Token: SeSystemProfilePrivilege 1640 wmic.exe Token: SeSystemtimePrivilege 1640 wmic.exe Token: SeProfSingleProcessPrivilege 1640 wmic.exe Token: SeIncBasePriorityPrivilege 1640 wmic.exe Token: SeCreatePagefilePrivilege 1640 wmic.exe Token: SeBackupPrivilege 1640 wmic.exe Token: SeRestorePrivilege 1640 wmic.exe Token: SeShutdownPrivilege 1640 wmic.exe Token: SeDebugPrivilege 1640 wmic.exe Token: SeSystemEnvironmentPrivilege 1640 wmic.exe Token: SeRemoteShutdownPrivilege 1640 wmic.exe Token: SeUndockPrivilege 1640 wmic.exe Token: SeManageVolumePrivilege 1640 wmic.exe Token: 33 1640 wmic.exe Token: 34 1640 wmic.exe Token: 35 1640 wmic.exe Token: SeIncreaseQuotaPrivilege 936 wmic.exe Token: SeSecurityPrivilege 936 wmic.exe Token: SeTakeOwnershipPrivilege 936 wmic.exe Token: SeLoadDriverPrivilege 936 wmic.exe Token: SeSystemProfilePrivilege 936 wmic.exe Token: SeSystemtimePrivilege 936 wmic.exe Token: SeProfSingleProcessPrivilege 936 wmic.exe Token: SeIncBasePriorityPrivilege 936 wmic.exe Token: SeCreatePagefilePrivilege 936 wmic.exe Token: SeBackupPrivilege 936 wmic.exe Token: SeRestorePrivilege 936 wmic.exe Token: SeShutdownPrivilege 936 wmic.exe Token: SeDebugPrivilege 936 wmic.exe Token: SeSystemEnvironmentPrivilege 936 wmic.exe Token: SeRemoteShutdownPrivilege 936 wmic.exe Token: SeUndockPrivilege 936 wmic.exe Token: SeManageVolumePrivilege 936 wmic.exe Token: 33 936 wmic.exe Token: 34 936 wmic.exe Token: 35 936 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exetaskeng.exedescription pid process target process PID 1608 wrote to memory of 2032 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 2032 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 2032 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 2032 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 464 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 464 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 464 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 464 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 1300 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 1300 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 1300 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 1300 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 1640 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 1640 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 1640 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 1640 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 1820 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 1820 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 1820 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 1820 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe vssadmin.exe PID 1608 wrote to memory of 936 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 936 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 936 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1608 wrote to memory of 936 1608 a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe wmic.exe PID 1224 wrote to memory of 900 1224 taskeng.exe svhost.exe PID 1224 wrote to memory of 900 1224 taskeng.exe svhost.exe PID 1224 wrote to memory of 900 1224 taskeng.exe svhost.exe PID 1224 wrote to memory of 900 1224 taskeng.exe svhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe"C:\Users\Admin\AppData\Local\Temp\a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212.bin.exe"1⤵
- Modifies extensions of user files
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1608 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2032
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1300
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:1820
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
C:\Windows\system32\taskeng.exetaskeng.exe {8CC05D74-D3A7-4094-9A6E-4D86635C0A31} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:900
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ff1b2e9d3e7af50b302b090a15d15c76
SHA13bae4caa7c4ecca659aec342472fe49b3c0b2131
SHA256a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212
SHA512d3527aa4e7d4a8fbd0565ea8c0d26dc7e9ff0f294efa5260b9e964e5943782eb697b964cb684ad9008a717b93cfd120ec1337acb0ecbefef0931313f7b88e881
-
MD5
ff1b2e9d3e7af50b302b090a15d15c76
SHA13bae4caa7c4ecca659aec342472fe49b3c0b2131
SHA256a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212
SHA512d3527aa4e7d4a8fbd0565ea8c0d26dc7e9ff0f294efa5260b9e964e5943782eb697b964cb684ad9008a717b93cfd120ec1337acb0ecbefef0931313f7b88e881