Analysis
-
max time kernel
114s -
max time network
117s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
10-05-2021 02:38
Static task
static1
Behavioral task
behavioral1
Sample
f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe
Resource
win10v20210410
General
-
Target
f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe
-
Size
275KB
-
MD5
fcd76b66fe9f80581a7255e3d43ac450
-
SHA1
fdf1fd8d3935e3f076fd4c12e6b3744bf82826a4
-
SHA256
f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161
-
SHA512
27fbf11f3cdf34d561c364b651058b0fa3c5be02206b34482f627a7f12f1a691e3bdc97bd385b8c70e633f9ef90e54a88ab1188cceab9ae48c10eeac6f9292d9
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2376 created 780 2376 svchost.exe 68 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 3728 wbadmin.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\BlockConnect.tiff f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Users\Admin\Pictures\OutWatch.tiff f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\JOURNAL.INF f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\wordpad.exe.mui f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\TEE\es-ES.Messaging.config f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\7296_32x32x32.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.14.2002.0_x64__8wekyb3d8bbwe\resources.pri f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_eula.txt f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-selector.js f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-36.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\Set-TestInconclusive.ps1 f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfigOnLogon.xml f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\PREVIEW.GIF f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBLR6.CHM f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-24.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-100_contrast-high.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ul-oob.xrm-ms f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File created C:\Program Files\Microsoft Office\root\Office16\readme-warning.txt f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Tournament\GameModeSpider.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\readme-warning.txt f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\root\readme-warning.txt f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\readme-warning.txt f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\75.jpg f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsLargeTile.contrast-black_scale-200.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-150.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-16.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ppd.xrm-ms f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Tiles\spider.jpg f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\bt_16x11.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\ui-strings.js f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_close2x.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\OneConnectSmallTile.scale-100.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_BadgeLogo.scale-100.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Heart_Shape.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-125.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailWideTile.scale-100.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\AppxSignature.p7x f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-140.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-36_altform-unplated.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_US\readme-warning.txt f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\readme-warning.txt f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Voices\en-GB\en-GB_female_TTS\ruleset_en-GB_TTS.lua f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-60.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\THMBNAIL.PNG f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_2017.131.1904.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageMedTile.scale-400.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbvbs.inc f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_OEM_Perp-ppd.xrm-ms f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\31.jpg f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Localization\localized_KO-KR.respack f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\mask\1s.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\19.jpg f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionLargeTile.scale-400.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\DRUMROLL.WAV f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\readme-warning.txt f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SFMESSAGES.XML f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageWideTile.scale-400.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ul-oob.xrm-ms f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_retina.png f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2240 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 780 f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe 780 f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 2376 svchost.exe Token: SeTcbPrivilege 2376 svchost.exe Token: SeBackupPrivilege 3064 vssvc.exe Token: SeRestorePrivilege 3064 vssvc.exe Token: SeAuditPrivilege 3064 vssvc.exe Token: SeBackupPrivilege 3988 wbengine.exe Token: SeRestorePrivilege 3988 wbengine.exe Token: SeSecurityPrivilege 3988 wbengine.exe Token: SeIncreaseQuotaPrivilege 3848 WMIC.exe Token: SeSecurityPrivilege 3848 WMIC.exe Token: SeTakeOwnershipPrivilege 3848 WMIC.exe Token: SeLoadDriverPrivilege 3848 WMIC.exe Token: SeSystemProfilePrivilege 3848 WMIC.exe Token: SeSystemtimePrivilege 3848 WMIC.exe Token: SeProfSingleProcessPrivilege 3848 WMIC.exe Token: SeIncBasePriorityPrivilege 3848 WMIC.exe Token: SeCreatePagefilePrivilege 3848 WMIC.exe Token: SeBackupPrivilege 3848 WMIC.exe Token: SeRestorePrivilege 3848 WMIC.exe Token: SeShutdownPrivilege 3848 WMIC.exe Token: SeDebugPrivilege 3848 WMIC.exe Token: SeSystemEnvironmentPrivilege 3848 WMIC.exe Token: SeRemoteShutdownPrivilege 3848 WMIC.exe Token: SeUndockPrivilege 3848 WMIC.exe Token: SeManageVolumePrivilege 3848 WMIC.exe Token: 33 3848 WMIC.exe Token: 34 3848 WMIC.exe Token: 35 3848 WMIC.exe Token: 36 3848 WMIC.exe Token: SeIncreaseQuotaPrivilege 3848 WMIC.exe Token: SeSecurityPrivilege 3848 WMIC.exe Token: SeTakeOwnershipPrivilege 3848 WMIC.exe Token: SeLoadDriverPrivilege 3848 WMIC.exe Token: SeSystemProfilePrivilege 3848 WMIC.exe Token: SeSystemtimePrivilege 3848 WMIC.exe Token: SeProfSingleProcessPrivilege 3848 WMIC.exe Token: SeIncBasePriorityPrivilege 3848 WMIC.exe Token: SeCreatePagefilePrivilege 3848 WMIC.exe Token: SeBackupPrivilege 3848 WMIC.exe Token: SeRestorePrivilege 3848 WMIC.exe Token: SeShutdownPrivilege 3848 WMIC.exe Token: SeDebugPrivilege 3848 WMIC.exe Token: SeSystemEnvironmentPrivilege 3848 WMIC.exe Token: SeRemoteShutdownPrivilege 3848 WMIC.exe Token: SeUndockPrivilege 3848 WMIC.exe Token: SeManageVolumePrivilege 3848 WMIC.exe Token: 33 3848 WMIC.exe Token: 34 3848 WMIC.exe Token: 35 3848 WMIC.exe Token: 36 3848 WMIC.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2708 2376 svchost.exe 77 PID 2376 wrote to memory of 2708 2376 svchost.exe 77 PID 2376 wrote to memory of 2708 2376 svchost.exe 77 PID 2376 wrote to memory of 2708 2376 svchost.exe 77 PID 2376 wrote to memory of 2708 2376 svchost.exe 77 PID 2376 wrote to memory of 2708 2376 svchost.exe 77 PID 2376 wrote to memory of 2708 2376 svchost.exe 77 PID 780 wrote to memory of 2836 780 f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe 78 PID 780 wrote to memory of 2836 780 f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe 78 PID 2836 wrote to memory of 2240 2836 cmd.exe 80 PID 2836 wrote to memory of 2240 2836 cmd.exe 80 PID 2836 wrote to memory of 3728 2836 cmd.exe 83 PID 2836 wrote to memory of 3728 2836 cmd.exe 83 PID 2836 wrote to memory of 3848 2836 cmd.exe 87 PID 2836 wrote to memory of 3848 2836 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe"C:\Users\Admin\AppData\Local\Temp\f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe"C:\Users\Admin\AppData\Local\Temp\f45288e0e78141dad0f01666bdf430a40caef6af174f293db0f1247d0a0a4161.exe" n7802⤵PID:2708
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2240
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3728
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3584
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:696
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt1⤵PID:2304