Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
17-03-2021 08:23
Static task
static1
Behavioral task
behavioral1
Sample
b80103a60fa68e425a4fd200ca223915.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
b80103a60fa68e425a4fd200ca223915.exe
Resource
win10v20201028
General
-
Target
b80103a60fa68e425a4fd200ca223915.exe
-
Size
751KB
-
MD5
b80103a60fa68e425a4fd200ca223915
-
SHA1
635825a5b35ea82c0255ba2c2e887c27fadd76f2
-
SHA256
94658982002db6acea22c68b7619f71154933effd6428a81a235aba6e2789328
-
SHA512
089db4834228073e77dc4af4259905977df9b976f8e4837fccc5f77991fef93d62fd809c2e67b3680f94877ef54209f1693ed93fbd412a13e3de187d0586ed2e
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 956 wbadmin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\b80103a60fa68e425a4fd200ca223915.exe\"" b80103a60fa68e425a4fd200ca223915.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 528 set thread context of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 1464 set thread context of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 280 set thread context of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 1504 set thread context of 752 1504 b80103a60fa68e425a4fd200ca223915.exe 49 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\AssertOpen.kix b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mip.exe.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\micaut.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tabskb.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\License.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipRes.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\tipresx.dll.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui b80103a60fa68e425a4fd200ca223915.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt b80103a60fa68e425a4fd200ca223915.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1012 1464 WerFault.exe 26 1692 1504 WerFault.exe 41 -
Delays execution with timeout.exe 2 IoCs
pid Process 848 timeout.exe 1392 timeout.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 940 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1464 b80103a60fa68e425a4fd200ca223915.exe 1012 WerFault.exe 1012 WerFault.exe 1012 WerFault.exe 1012 WerFault.exe 1012 WerFault.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1504 b80103a60fa68e425a4fd200ca223915.exe 1692 WerFault.exe 1692 WerFault.exe 1692 WerFault.exe 1692 WerFault.exe 1692 WerFault.exe 1284 b80103a60fa68e425a4fd200ca223915.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1012 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1464 b80103a60fa68e425a4fd200ca223915.exe Token: SeBackupPrivilege 1548 vssvc.exe Token: SeRestorePrivilege 1548 vssvc.exe Token: SeAuditPrivilege 1548 vssvc.exe Token: SeDebugPrivilege 1012 WerFault.exe Token: SeDebugPrivilege 1504 b80103a60fa68e425a4fd200ca223915.exe Token: SeDebugPrivilege 1692 WerFault.exe Token: SeBackupPrivilege 1592 wbengine.exe Token: SeRestorePrivilege 1592 wbengine.exe Token: SeSecurityPrivilege 1592 wbengine.exe Token: SeIncreaseQuotaPrivilege 204 WMIC.exe Token: SeSecurityPrivilege 204 WMIC.exe Token: SeTakeOwnershipPrivilege 204 WMIC.exe Token: SeLoadDriverPrivilege 204 WMIC.exe Token: SeSystemProfilePrivilege 204 WMIC.exe Token: SeSystemtimePrivilege 204 WMIC.exe Token: SeProfSingleProcessPrivilege 204 WMIC.exe Token: SeIncBasePriorityPrivilege 204 WMIC.exe Token: SeCreatePagefilePrivilege 204 WMIC.exe Token: SeBackupPrivilege 204 WMIC.exe Token: SeRestorePrivilege 204 WMIC.exe Token: SeShutdownPrivilege 204 WMIC.exe Token: SeDebugPrivilege 204 WMIC.exe Token: SeSystemEnvironmentPrivilege 204 WMIC.exe Token: SeRemoteShutdownPrivilege 204 WMIC.exe Token: SeUndockPrivilege 204 WMIC.exe Token: SeManageVolumePrivilege 204 WMIC.exe Token: 33 204 WMIC.exe Token: 34 204 WMIC.exe Token: 35 204 WMIC.exe Token: SeIncreaseQuotaPrivilege 204 WMIC.exe Token: SeSecurityPrivilege 204 WMIC.exe Token: SeTakeOwnershipPrivilege 204 WMIC.exe Token: SeLoadDriverPrivilege 204 WMIC.exe Token: SeSystemProfilePrivilege 204 WMIC.exe Token: SeSystemtimePrivilege 204 WMIC.exe Token: SeProfSingleProcessPrivilege 204 WMIC.exe Token: SeIncBasePriorityPrivilege 204 WMIC.exe Token: SeCreatePagefilePrivilege 204 WMIC.exe Token: SeBackupPrivilege 204 WMIC.exe Token: SeRestorePrivilege 204 WMIC.exe Token: SeShutdownPrivilege 204 WMIC.exe Token: SeDebugPrivilege 204 WMIC.exe Token: SeSystemEnvironmentPrivilege 204 WMIC.exe Token: SeRemoteShutdownPrivilege 204 WMIC.exe Token: SeUndockPrivilege 204 WMIC.exe Token: SeManageVolumePrivilege 204 WMIC.exe Token: 33 204 WMIC.exe Token: 34 204 WMIC.exe Token: 35 204 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 528 wrote to memory of 1464 528 b80103a60fa68e425a4fd200ca223915.exe 26 PID 1464 wrote to memory of 268 1464 b80103a60fa68e425a4fd200ca223915.exe 27 PID 1464 wrote to memory of 268 1464 b80103a60fa68e425a4fd200ca223915.exe 27 PID 1464 wrote to memory of 268 1464 b80103a60fa68e425a4fd200ca223915.exe 27 PID 1464 wrote to memory of 268 1464 b80103a60fa68e425a4fd200ca223915.exe 27 PID 268 wrote to memory of 848 268 cmd.exe 29 PID 268 wrote to memory of 848 268 cmd.exe 29 PID 268 wrote to memory of 848 268 cmd.exe 29 PID 268 wrote to memory of 848 268 cmd.exe 29 PID 1464 wrote to memory of 1224 1464 b80103a60fa68e425a4fd200ca223915.exe 33 PID 1464 wrote to memory of 1224 1464 b80103a60fa68e425a4fd200ca223915.exe 33 PID 1464 wrote to memory of 1224 1464 b80103a60fa68e425a4fd200ca223915.exe 33 PID 1464 wrote to memory of 1224 1464 b80103a60fa68e425a4fd200ca223915.exe 33 PID 1464 wrote to memory of 1268 1464 b80103a60fa68e425a4fd200ca223915.exe 34 PID 1464 wrote to memory of 1268 1464 b80103a60fa68e425a4fd200ca223915.exe 34 PID 1464 wrote to memory of 1268 1464 b80103a60fa68e425a4fd200ca223915.exe 34 PID 1464 wrote to memory of 1268 1464 b80103a60fa68e425a4fd200ca223915.exe 34 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1464 wrote to memory of 1284 1464 b80103a60fa68e425a4fd200ca223915.exe 35 PID 1284 wrote to memory of 1744 1284 b80103a60fa68e425a4fd200ca223915.exe 37 PID 1284 wrote to memory of 1744 1284 b80103a60fa68e425a4fd200ca223915.exe 37 PID 1284 wrote to memory of 1744 1284 b80103a60fa68e425a4fd200ca223915.exe 37 PID 1284 wrote to memory of 1744 1284 b80103a60fa68e425a4fd200ca223915.exe 37 PID 1464 wrote to memory of 1012 1464 b80103a60fa68e425a4fd200ca223915.exe 38 PID 1464 wrote to memory of 1012 1464 b80103a60fa68e425a4fd200ca223915.exe 38 PID 1464 wrote to memory of 1012 1464 b80103a60fa68e425a4fd200ca223915.exe 38 PID 1464 wrote to memory of 1012 1464 b80103a60fa68e425a4fd200ca223915.exe 38 PID 1744 wrote to memory of 940 1744 cmd.exe 40 PID 1744 wrote to memory of 940 1744 cmd.exe 40 PID 1744 wrote to memory of 940 1744 cmd.exe 40 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 280 wrote to memory of 1504 280 b80103a60fa68e425a4fd200ca223915.exe 41 PID 1504 wrote to memory of 1708 1504 b80103a60fa68e425a4fd200ca223915.exe 43 PID 1504 wrote to memory of 1708 1504 b80103a60fa68e425a4fd200ca223915.exe 43 PID 1504 wrote to memory of 1708 1504 b80103a60fa68e425a4fd200ca223915.exe 43 PID 1504 wrote to memory of 1708 1504 b80103a60fa68e425a4fd200ca223915.exe 43 PID 1708 wrote to memory of 1392 1708 cmd.exe 45 PID 1708 wrote to memory of 1392 1708 cmd.exe 45 PID 1708 wrote to memory of 1392 1708 cmd.exe 45 PID 1708 wrote to memory of 1392 1708 cmd.exe 45 PID 1504 wrote to memory of 1260 1504 b80103a60fa68e425a4fd200ca223915.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 13⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\timeout.exetimeout 14⤵
- Delays execution with timeout.exe
PID:848
-
-
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"3⤵PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"3⤵PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"3⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe" n12844⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:280 -
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"5⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- Delays execution with timeout.exe
PID:1392
-
-
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"6⤵PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"6⤵PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"C:\Users\Admin\AppData\Local\Temp\b80103a60fa68e425a4fd200ca223915.exe"6⤵PID:752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 9086⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:940
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:956
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:204
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1464 -s 8763⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1368
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:920