Analysis
-
max time kernel
110s -
max time network
124s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
10-01-2022 03:20
Static task
static1
Behavioral task
behavioral1
Sample
입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe
Resource
win10-en-20211208
General
-
Target
입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe
-
Size
2.9MB
-
MD5
5d8ae8c788d8f89b6bbe4b94f77d0181
-
SHA1
efde96d76f372f2f31a017a7f83ea5ed87905614
-
SHA256
a617fdbff227afe8c89ba96d34724fb03c0c08857c508c8c80f3fedc916fe2b4
-
SHA512
67c8d27949d88e0006bd7cb7d0dd0113426b7d73f68bbbe5dfee92c97646a498c6bbd8bbaa10e7bf7ad8365edc115858d09a87aa1e6aa7a7e7eb795d9a088722
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\13d4f22b-c525-4db4-800f-010f5382d126\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 3272 wbadmin.exe -
Loads dropped DLL 2 IoCs
pid Process 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2480 set thread context of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 1544 set thread context of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconEditMoment.contrast-white_scale-100.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Content\holoLens\en-US\doc_offline_use.xml 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldThrow.snippets.ps1xml 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\readme-warning.txt 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\en-GB.mail.config 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hr-hr\ui-strings.js 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-ppd.xrm-ms 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\readme-warning.txt 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\readme-warning.txt 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\it-it\ui-strings.js 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-LIGHT.TTF 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\graph.ico 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\WideTile.scale-125.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\resources.pri 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_ja_4.4.0.v20140623020002.jar 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-256_altform-unplated_contrast-black.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\cs-cz\readme-warning.txt 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_tw_135x40.svg 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-BoldIt.otf 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Coverage.ps1 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ppd.xrm-ms 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\2875_20x20x32.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageWideTile.scale-150.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\jp_16x11.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ppd.xrm-ms 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.3_1.3.24201.0_x86__8wekyb3d8bbwe\AppxSignature.p7x 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionMedTile.scale-100.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNotePageSmallTile.scale-100.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-30_altform-colorize.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Light.scale-100.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-24_altform-unplated.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-pl.xrm-ms 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ppd.xrm-ms 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Pyramid\Control_3.jpg 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\Reader_DC.helpcfg 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\StreamMap.xml 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\cash.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\readme-warning.txt 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\readme-warning.txt 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Compare_R_RHP.aapp 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxUnselected.svg 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\DailyChallenges\Icons\klondike.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\_Resources\0.rsrc 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Styling\css\ContentLight.css 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-64_altform-unplated.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ppd.xrm-ms 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-pl.xrm-ms 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Lumia.VideoTk\InvertColorEffectPS_BGRA.cso 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_scale-100.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\Microsoft.People.Controls.winmd 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\commonassets.xml 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarWideTile.scale-125.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\Snooze.scale-80.png 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 524 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3564 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 3564 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 2904 vssvc.exe Token: SeRestorePrivilege 2904 vssvc.exe Token: SeAuditPrivilege 2904 vssvc.exe Token: SeBackupPrivilege 352 wbengine.exe Token: SeRestorePrivilege 352 wbengine.exe Token: SeSecurityPrivilege 352 wbengine.exe Token: SeIncreaseQuotaPrivilege 1048 WMIC.exe Token: SeSecurityPrivilege 1048 WMIC.exe Token: SeTakeOwnershipPrivilege 1048 WMIC.exe Token: SeLoadDriverPrivilege 1048 WMIC.exe Token: SeSystemProfilePrivilege 1048 WMIC.exe Token: SeSystemtimePrivilege 1048 WMIC.exe Token: SeProfSingleProcessPrivilege 1048 WMIC.exe Token: SeIncBasePriorityPrivilege 1048 WMIC.exe Token: SeCreatePagefilePrivilege 1048 WMIC.exe Token: SeBackupPrivilege 1048 WMIC.exe Token: SeRestorePrivilege 1048 WMIC.exe Token: SeShutdownPrivilege 1048 WMIC.exe Token: SeDebugPrivilege 1048 WMIC.exe Token: SeSystemEnvironmentPrivilege 1048 WMIC.exe Token: SeRemoteShutdownPrivilege 1048 WMIC.exe Token: SeUndockPrivilege 1048 WMIC.exe Token: SeManageVolumePrivilege 1048 WMIC.exe Token: 33 1048 WMIC.exe Token: 34 1048 WMIC.exe Token: 35 1048 WMIC.exe Token: 36 1048 WMIC.exe Token: SeIncreaseQuotaPrivilege 1048 WMIC.exe Token: SeSecurityPrivilege 1048 WMIC.exe Token: SeTakeOwnershipPrivilege 1048 WMIC.exe Token: SeLoadDriverPrivilege 1048 WMIC.exe Token: SeSystemProfilePrivilege 1048 WMIC.exe Token: SeSystemtimePrivilege 1048 WMIC.exe Token: SeProfSingleProcessPrivilege 1048 WMIC.exe Token: SeIncBasePriorityPrivilege 1048 WMIC.exe Token: SeCreatePagefilePrivilege 1048 WMIC.exe Token: SeBackupPrivilege 1048 WMIC.exe Token: SeRestorePrivilege 1048 WMIC.exe Token: SeShutdownPrivilege 1048 WMIC.exe Token: SeDebugPrivilege 1048 WMIC.exe Token: SeSystemEnvironmentPrivilege 1048 WMIC.exe Token: SeRemoteShutdownPrivilege 1048 WMIC.exe Token: SeUndockPrivilege 1048 WMIC.exe Token: SeManageVolumePrivilege 1048 WMIC.exe Token: 33 1048 WMIC.exe Token: 34 1048 WMIC.exe Token: 35 1048 WMIC.exe Token: 36 1048 WMIC.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 2480 wrote to memory of 3564 2480 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 69 PID 3564 wrote to memory of 1840 3564 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 72 PID 3564 wrote to memory of 1840 3564 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 72 PID 1840 wrote to memory of 524 1840 cmd.exe 74 PID 1840 wrote to memory of 524 1840 cmd.exe 74 PID 1840 wrote to memory of 3272 1840 cmd.exe 77 PID 1840 wrote to memory of 3272 1840 cmd.exe 77 PID 1840 wrote to memory of 1048 1840 cmd.exe 81 PID 1840 wrote to memory of 1048 1840 cmd.exe 81 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85 PID 1544 wrote to memory of 3008 1544 입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe"C:\Users\Admin\AppData\Local\Temp\입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe"C:\Users\Admin\AppData\Local\Temp\입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe"2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe"C:\Users\Admin\AppData\Local\Temp\입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe" n35643⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe"C:\Users\Admin\AppData\Local\Temp\입사지원서_220109(경력사항도 같이 기재하였습니다 잘부탁드립니다).exe" n35644⤵PID:3008
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:524
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3272
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:352
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1764
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3576