Resubmissions
19-10-2021 14:03
211019-rcwpqsfhg4 1019-10-2021 13:56
211019-q8vxmsfhf4 1015-10-2021 16:42
211015-t719tabbe4 10Analysis
-
max time kernel
126s -
max time network
128s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
15-10-2021 16:42
Static task
static1
Behavioral task
behavioral1
Sample
4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe
Resource
win10-en-20210920
General
-
Target
4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe
-
Size
42KB
-
MD5
d29a5ac669fd239a2df8a7ba6bad4b75
-
SHA1
b18e00d53474c95fa0720b1720557e4d9a09f161
-
SHA256
4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512
-
SHA512
c1e104375d445d7431fd68d0cb6731e459aa0be5b8495bcdca147d0052aa18e4a1f0817d54e2b72489cc9668772c36d6243f716cf542d48a3514f4fb3060a7b6
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\750024459\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1636 wbadmin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\readme-warning.txt 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00345_.WMF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right_over.gif 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\softedges.png 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Choibalsan 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Almaty 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\TipTsf.dll.mui 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\EST5 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\fr-FR\TipRes.dll.mui 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\ja-JP\TableTextService.dll.mui 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\form_responses.gif.[365420C7].[[email protected]].makop 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21423_.GIF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR11F.GIF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File created C:\Program Files\Microsoft Games\Solitaire\de-DE\readme-warning.txt 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\PAPYRUS\PAPYRUS.ELM 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Macquarie 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198021.WMF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\FLASH.NET.XML 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\ja-JP\Sidebar.exe.mui 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\WATER\WATER.INF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\PipelineSegments.store 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sao_Paulo 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\TURABIAN.XSL 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WPFT632.CNV 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0290548.WMF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_TexturedBlue.gif 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\1 Right.accdt 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_play.png 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.sig.[365420C7].[[email protected]].makop 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296279.WMF 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_ja.jar 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_thunderstorm.png 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 660 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1012 vssvc.exe Token: SeRestorePrivilege 1012 vssvc.exe Token: SeAuditPrivilege 1012 vssvc.exe Token: SeBackupPrivilege 1672 wbengine.exe Token: SeRestorePrivilege 1672 wbengine.exe Token: SeSecurityPrivilege 1672 wbengine.exe Token: SeIncreaseQuotaPrivilege 1500 WMIC.exe Token: SeSecurityPrivilege 1500 WMIC.exe Token: SeTakeOwnershipPrivilege 1500 WMIC.exe Token: SeLoadDriverPrivilege 1500 WMIC.exe Token: SeSystemProfilePrivilege 1500 WMIC.exe Token: SeSystemtimePrivilege 1500 WMIC.exe Token: SeProfSingleProcessPrivilege 1500 WMIC.exe Token: SeIncBasePriorityPrivilege 1500 WMIC.exe Token: SeCreatePagefilePrivilege 1500 WMIC.exe Token: SeBackupPrivilege 1500 WMIC.exe Token: SeRestorePrivilege 1500 WMIC.exe Token: SeShutdownPrivilege 1500 WMIC.exe Token: SeDebugPrivilege 1500 WMIC.exe Token: SeSystemEnvironmentPrivilege 1500 WMIC.exe Token: SeRemoteShutdownPrivilege 1500 WMIC.exe Token: SeUndockPrivilege 1500 WMIC.exe Token: SeManageVolumePrivilege 1500 WMIC.exe Token: 33 1500 WMIC.exe Token: 34 1500 WMIC.exe Token: 35 1500 WMIC.exe Token: SeIncreaseQuotaPrivilege 1500 WMIC.exe Token: SeSecurityPrivilege 1500 WMIC.exe Token: SeTakeOwnershipPrivilege 1500 WMIC.exe Token: SeLoadDriverPrivilege 1500 WMIC.exe Token: SeSystemProfilePrivilege 1500 WMIC.exe Token: SeSystemtimePrivilege 1500 WMIC.exe Token: SeProfSingleProcessPrivilege 1500 WMIC.exe Token: SeIncBasePriorityPrivilege 1500 WMIC.exe Token: SeCreatePagefilePrivilege 1500 WMIC.exe Token: SeBackupPrivilege 1500 WMIC.exe Token: SeRestorePrivilege 1500 WMIC.exe Token: SeShutdownPrivilege 1500 WMIC.exe Token: SeDebugPrivilege 1500 WMIC.exe Token: SeSystemEnvironmentPrivilege 1500 WMIC.exe Token: SeRemoteShutdownPrivilege 1500 WMIC.exe Token: SeUndockPrivilege 1500 WMIC.exe Token: SeManageVolumePrivilege 1500 WMIC.exe Token: 33 1500 WMIC.exe Token: 34 1500 WMIC.exe Token: 35 1500 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1708 wrote to memory of 948 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe 27 PID 1708 wrote to memory of 948 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe 27 PID 1708 wrote to memory of 948 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe 27 PID 1708 wrote to memory of 948 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe 27 PID 948 wrote to memory of 660 948 cmd.exe 29 PID 948 wrote to memory of 660 948 cmd.exe 29 PID 948 wrote to memory of 660 948 cmd.exe 29 PID 948 wrote to memory of 1636 948 cmd.exe 32 PID 948 wrote to memory of 1636 948 cmd.exe 32 PID 948 wrote to memory of 1636 948 cmd.exe 32 PID 948 wrote to memory of 1500 948 cmd.exe 36 PID 948 wrote to memory of 1500 948 cmd.exe 36 PID 948 wrote to memory of 1500 948 cmd.exe 36 PID 1708 wrote to memory of 204 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe 41 PID 1708 wrote to memory of 204 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe 41 PID 1708 wrote to memory of 204 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe 41 PID 1708 wrote to memory of 204 1708 4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe"C:\Users\Admin\AppData\Local\Temp\4339192e184bea89107928ccd5bcc1f5d4a928922361ab3f999926f74a0f6512.exe"1⤵
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:660
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1636
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt2⤵PID:204
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1588
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1612