Analysis
-
max time kernel
150s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-03-2023 04:14
Static task
static1
Behavioral task
behavioral1
Sample
b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe
-
Size
710KB
-
MD5
7a668b5ec9a34afa512e471a20b8f932
-
SHA1
e53653edc907842c577b3c6dda208a60b409ced8
-
SHA256
b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29
-
SHA512
f98ab8477997c01c17031d1312293626032e600f8af8081b0aee07176b15fe91ae305e4c4e48ed30491ae0e3a374347c5bfcf804c3315b1e8b18efadf3107789
-
SSDEEP
3072:ybG7N2kDTHUpouu2IbN0PFBleIW8fB6NYTL:ybE/HUG2KN0h7xsN4L
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1140 wbadmin.exe -
Loads dropped DLL 2 IoCs
pid Process 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1308 set thread context of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 584 set thread context of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AXIS\readme-warning.txt b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\clock.js b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Funafuti b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21398_.GIF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7EN.LEX b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\readme-warning.txt b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\readme-warning.txt b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Windows Defender\es-ES\MsMpRes.dll.mui b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Metro.thmx b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\wmlaunch.exe.mui b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Grand_Turk b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.win32.x86_64_1.0.100.v20130327-1442.jar b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\js\calendar.js b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCallbacks.h b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File created C:\Program Files\Microsoft Games\Solitaire\fr-FR\readme-warning.txt b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL020.XML b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\readme-warning.txt b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm.[C2A5A1A4].[[email protected]].noctua b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WSSFilesToolIconImagesMask.bmp b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Bucharest b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\gadget.xml b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File created C:\Program Files\VideoLAN\VLC\skins\readme-warning.txt b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\settings.js b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\readme-warning.txt b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0252349.WMF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Doc.css b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\MMHMM.WAV b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\de-DE\sbdrop.dll.mui b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanResume.Dotx b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_CN.jar b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Lisbon b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_settings.png b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00058_.WMF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKUPD.CFG b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL110.XML b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 432 1308 WerFault.exe 27 1788 584 WerFault.exe 30 -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1288 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1048 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1144 vssvc.exe Token: SeRestorePrivilege 1144 vssvc.exe Token: SeAuditPrivilege 1144 vssvc.exe Token: SeBackupPrivilege 904 wbengine.exe Token: SeRestorePrivilege 904 wbengine.exe Token: SeSecurityPrivilege 904 wbengine.exe Token: SeIncreaseQuotaPrivilege 1688 WMIC.exe Token: SeSecurityPrivilege 1688 WMIC.exe Token: SeTakeOwnershipPrivilege 1688 WMIC.exe Token: SeLoadDriverPrivilege 1688 WMIC.exe Token: SeSystemProfilePrivilege 1688 WMIC.exe Token: SeSystemtimePrivilege 1688 WMIC.exe Token: SeProfSingleProcessPrivilege 1688 WMIC.exe Token: SeIncBasePriorityPrivilege 1688 WMIC.exe Token: SeCreatePagefilePrivilege 1688 WMIC.exe Token: SeBackupPrivilege 1688 WMIC.exe Token: SeRestorePrivilege 1688 WMIC.exe Token: SeShutdownPrivilege 1688 WMIC.exe Token: SeDebugPrivilege 1688 WMIC.exe Token: SeSystemEnvironmentPrivilege 1688 WMIC.exe Token: SeRemoteShutdownPrivilege 1688 WMIC.exe Token: SeUndockPrivilege 1688 WMIC.exe Token: SeManageVolumePrivilege 1688 WMIC.exe Token: 33 1688 WMIC.exe Token: 34 1688 WMIC.exe Token: 35 1688 WMIC.exe Token: SeIncreaseQuotaPrivilege 1688 WMIC.exe Token: SeSecurityPrivilege 1688 WMIC.exe Token: SeTakeOwnershipPrivilege 1688 WMIC.exe Token: SeLoadDriverPrivilege 1688 WMIC.exe Token: SeSystemProfilePrivilege 1688 WMIC.exe Token: SeSystemtimePrivilege 1688 WMIC.exe Token: SeProfSingleProcessPrivilege 1688 WMIC.exe Token: SeIncBasePriorityPrivilege 1688 WMIC.exe Token: SeCreatePagefilePrivilege 1688 WMIC.exe Token: SeBackupPrivilege 1688 WMIC.exe Token: SeRestorePrivilege 1688 WMIC.exe Token: SeShutdownPrivilege 1688 WMIC.exe Token: SeDebugPrivilege 1688 WMIC.exe Token: SeSystemEnvironmentPrivilege 1688 WMIC.exe Token: SeRemoteShutdownPrivilege 1688 WMIC.exe Token: SeUndockPrivilege 1688 WMIC.exe Token: SeManageVolumePrivilege 1688 WMIC.exe Token: 33 1688 WMIC.exe Token: 34 1688 WMIC.exe Token: 35 1688 WMIC.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 1048 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 28 PID 1308 wrote to memory of 432 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 29 PID 1308 wrote to memory of 432 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 29 PID 1308 wrote to memory of 432 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 29 PID 1308 wrote to memory of 432 1308 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 29 PID 1048 wrote to memory of 468 1048 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 31 PID 1048 wrote to memory of 468 1048 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 31 PID 1048 wrote to memory of 468 1048 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 31 PID 1048 wrote to memory of 468 1048 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 31 PID 468 wrote to memory of 1288 468 cmd.exe 33 PID 468 wrote to memory of 1288 468 cmd.exe 33 PID 468 wrote to memory of 1288 468 cmd.exe 33 PID 468 wrote to memory of 1140 468 cmd.exe 36 PID 468 wrote to memory of 1140 468 cmd.exe 36 PID 468 wrote to memory of 1140 468 cmd.exe 36 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1864 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 40 PID 584 wrote to memory of 1788 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 41 PID 584 wrote to memory of 1788 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 41 PID 584 wrote to memory of 1788 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 41 PID 584 wrote to memory of 1788 584 b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe 41 PID 468 wrote to memory of 1688 468 cmd.exe 42 PID 468 wrote to memory of 1688 468 cmd.exe 42 PID 468 wrote to memory of 1688 468 cmd.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe"C:\Users\Admin\AppData\Local\Temp\b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exeﮅ2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe"C:\Users\Admin\AppData\Local\Temp\b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exe" n10483⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Users\Admin\AppData\Local\Temp\b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29.bin.exeﮅ4⤵PID:1864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 584 -s 3964⤵
- Program crash
PID:1788
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1288
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1140
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 4762⤵
- Program crash
PID:432
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:904
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:908
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c254df13320f69aefb6a254fdb7bef85
SHA1ae3164c12530922d64e814b7f852e5448ad69642
SHA256b7252a98bcf4060b737b2fb5781f61b8250a348b3d774dbb4612abadcd30d166
SHA5128f6a910b0d4a47422fd82043ff9792b8641aa4c935923b435078ab0113a806ccb156d12d2d00a5930c920d3cfb3c6e611d56de0b08921d38e63dd8dfbaa8f4dd
-
Filesize
541.9MB
MD51584ff6c9703213586868766a8e563a5
SHA1930e44a940b56802d9669465baa12516825ff872
SHA256c276b035281ccfa5281ece0d8a30ab74f873d77d4ff0128f61fae5571184cd06
SHA5126e440bf73b2e36a6623f65624fd7211c866484faad68fe706d8479d376709b7a41e52d971a797e1e73982710b1fcc08a6b9e076cec59ae0e5e00f2a4a4bec761
-
Filesize
541.9MB
MD51fd5a7b69fcf492d882d940d34c760e8
SHA1d8d8cbabffd25d1a2c51c4686ec9dea1fbd98c76
SHA25645d17760b6accda46218c7c7fa4423d11d20b2c3ae01db4488948f594cfb2e57
SHA512868d5bf064e44d4dd728b2cb7008e8ee7e3ee6de70813f32e4f4ad720ed4f26c68456d2c930538e29f8af3c884c93441e63a4e1995df454141dcf45ce0375f41
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88