Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
26-07-2021 12:59
Static task
static1
Behavioral task
behavioral1
Sample
84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe
Resource
win10v20210410
General
-
Target
84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe
-
Size
35KB
-
MD5
592aafb1e6e8d972cf5b32ab96e0b9bc
-
SHA1
012c542b7ee058edb72f9ce0fc738ff34561e043
-
SHA256
84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1
-
SHA512
f97cc86f2b92be722573258ee45ffcd662e4ef30ef7f3476ed877d52d4a08d5aed4aec635b1fbd7a44f9e45d01fc0375e47b1d801fbd37116a02aac6b3dee87c
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 684 created 3936 684 svchost.exe 67 PID 684 created 3936 684 svchost.exe 67 PID 684 created 3936 684 svchost.exe 67 PID 684 created 3936 684 svchost.exe 67 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 3256 wbadmin.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\LimitEdit.tiff 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe\"" 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Media Player\en-US\wmlaunch.exe.mui 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\WideTile.scale-100.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\new_icons.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\config.xml 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-256_contrast-black.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp3.scale-125.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Grace-ul-oob.xrm-ms 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\AppxManifest.xml 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_PigEar.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\selector.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\cstm_brand_preview2x.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sv-se\ui-strings.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconOpenInCinemagraph.contrast-high_scale-100.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\swear.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\it-IT.PhoneNumber.model 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-36_contrast-white.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\open_original_form.gif 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-256_altform-unplated.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\ui-strings.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\readme-warning.txt 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-masterfs.jar 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ca\msipc.dll.mui 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File created C:\Program Files\Mozilla Firefox\readme-warning.txt 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\EmbossContour.scale-140.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\Attribution\holiday_weather.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\selector.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\readme-warning.txt 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\MusicStoreLogo.scale-200_contrast-white.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-125.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-64.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\2_32x32x32.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\de-de\ui-strings.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-white_scale-100.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\au_16x11.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.scale-100.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\faf_icons_retina.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-125.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\AppList.scale-200.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\nb-no\ui-strings.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\ui-strings.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-400.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\ui-strings.js 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SharedPerformance.man 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ul-oob.xrm-ms 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_altform-unplated.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\jo_60x42.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ul-oob.xrm-ms 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-spi-actions.xml 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ul-phn.xrm-ms 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\OneConnectSmallTile.scale-100.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ru_16x11.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-2x.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_11.19.19003.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\mainPageBackground.html 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\worried.png 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_2015.7906.42257.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2212 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3936 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe 3936 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 684 svchost.exe Token: SeTcbPrivilege 684 svchost.exe Token: SeBackupPrivilege 2624 vssvc.exe Token: SeRestorePrivilege 2624 vssvc.exe Token: SeAuditPrivilege 2624 vssvc.exe Token: SeBackupPrivilege 3708 wbengine.exe Token: SeRestorePrivilege 3708 wbengine.exe Token: SeSecurityPrivilege 3708 wbengine.exe Token: SeIncreaseQuotaPrivilege 3800 WMIC.exe Token: SeSecurityPrivilege 3800 WMIC.exe Token: SeTakeOwnershipPrivilege 3800 WMIC.exe Token: SeLoadDriverPrivilege 3800 WMIC.exe Token: SeSystemProfilePrivilege 3800 WMIC.exe Token: SeSystemtimePrivilege 3800 WMIC.exe Token: SeProfSingleProcessPrivilege 3800 WMIC.exe Token: SeIncBasePriorityPrivilege 3800 WMIC.exe Token: SeCreatePagefilePrivilege 3800 WMIC.exe Token: SeBackupPrivilege 3800 WMIC.exe Token: SeRestorePrivilege 3800 WMIC.exe Token: SeShutdownPrivilege 3800 WMIC.exe Token: SeDebugPrivilege 3800 WMIC.exe Token: SeSystemEnvironmentPrivilege 3800 WMIC.exe Token: SeRemoteShutdownPrivilege 3800 WMIC.exe Token: SeUndockPrivilege 3800 WMIC.exe Token: SeManageVolumePrivilege 3800 WMIC.exe Token: 33 3800 WMIC.exe Token: 34 3800 WMIC.exe Token: 35 3800 WMIC.exe Token: 36 3800 WMIC.exe Token: SeIncreaseQuotaPrivilege 3800 WMIC.exe Token: SeSecurityPrivilege 3800 WMIC.exe Token: SeTakeOwnershipPrivilege 3800 WMIC.exe Token: SeLoadDriverPrivilege 3800 WMIC.exe Token: SeSystemProfilePrivilege 3800 WMIC.exe Token: SeSystemtimePrivilege 3800 WMIC.exe Token: SeProfSingleProcessPrivilege 3800 WMIC.exe Token: SeIncBasePriorityPrivilege 3800 WMIC.exe Token: SeCreatePagefilePrivilege 3800 WMIC.exe Token: SeBackupPrivilege 3800 WMIC.exe Token: SeRestorePrivilege 3800 WMIC.exe Token: SeShutdownPrivilege 3800 WMIC.exe Token: SeDebugPrivilege 3800 WMIC.exe Token: SeSystemEnvironmentPrivilege 3800 WMIC.exe Token: SeRemoteShutdownPrivilege 3800 WMIC.exe Token: SeUndockPrivilege 3800 WMIC.exe Token: SeManageVolumePrivilege 3800 WMIC.exe Token: 33 3800 WMIC.exe Token: 34 3800 WMIC.exe Token: 35 3800 WMIC.exe Token: 36 3800 WMIC.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 684 wrote to memory of 1488 684 svchost.exe 74 PID 684 wrote to memory of 1488 684 svchost.exe 74 PID 684 wrote to memory of 1488 684 svchost.exe 74 PID 684 wrote to memory of 1488 684 svchost.exe 74 PID 684 wrote to memory of 1488 684 svchost.exe 74 PID 684 wrote to memory of 1488 684 svchost.exe 74 PID 684 wrote to memory of 1488 684 svchost.exe 74 PID 3936 wrote to memory of 1680 3936 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe 76 PID 3936 wrote to memory of 1680 3936 84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe 76 PID 1680 wrote to memory of 2212 1680 cmd.exe 78 PID 1680 wrote to memory of 2212 1680 cmd.exe 78 PID 1680 wrote to memory of 3256 1680 cmd.exe 82 PID 1680 wrote to memory of 3256 1680 cmd.exe 82 PID 1680 wrote to memory of 3800 1680 cmd.exe 86 PID 1680 wrote to memory of 3800 1680 cmd.exe 86 PID 684 wrote to memory of 3776 684 svchost.exe 93 PID 684 wrote to memory of 3776 684 svchost.exe 93 PID 684 wrote to memory of 3776 684 svchost.exe 93 PID 684 wrote to memory of 3776 684 svchost.exe 93 PID 684 wrote to memory of 3776 684 svchost.exe 93 PID 684 wrote to memory of 3776 684 svchost.exe 93 PID 684 wrote to memory of 3776 684 svchost.exe 93 PID 684 wrote to memory of 2060 684 svchost.exe 94 PID 684 wrote to memory of 2060 684 svchost.exe 94 PID 684 wrote to memory of 2060 684 svchost.exe 94 PID 684 wrote to memory of 2060 684 svchost.exe 94 PID 684 wrote to memory of 2060 684 svchost.exe 94 PID 684 wrote to memory of 2060 684 svchost.exe 94 PID 684 wrote to memory of 2060 684 svchost.exe 94 PID 684 wrote to memory of 196 684 svchost.exe 95 PID 684 wrote to memory of 196 684 svchost.exe 95 PID 684 wrote to memory of 196 684 svchost.exe 95 PID 684 wrote to memory of 196 684 svchost.exe 95 PID 684 wrote to memory of 196 684 svchost.exe 95 PID 684 wrote to memory of 196 684 svchost.exe 95 PID 684 wrote to memory of 196 684 svchost.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe"C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe"C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe" n39362⤵PID:1488
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2212
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3256
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3800
-
-
-
C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe"C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe" n39362⤵PID:3776
-
-
C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe"C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe" n39362⤵PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe"C:\Users\Admin\AppData\Local\Temp\84750bd7b2d5a6ddd15c00f9d4193b19f468cc5714529ab46d127b70df65f3d1.sample.exe" n39362⤵PID:196
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1312
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3736