Analysis
-
max time kernel
4294206s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
05-03-2022 15:59
Static task
static1
Behavioral task
behavioral1
Sample
fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe
Resource
win10v2004-en-20220112
General
-
Target
fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe
-
Size
117KB
-
MD5
f64ecdec4c84ac7ef0ca6c2ef4d94eea
-
SHA1
7c88af3c8a27402da1d67cfaa1a02555f1c7945d
-
SHA256
fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6
-
SHA512
87b8a1c6098a67a6a7f61e154deba8c16a5b421e5157183b40f808c23187ec46e046d7f4ac006d375fcf66000da7da588c9105f9acba5471604255d15c1ac8f7
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\1164990364\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 964 wbadmin.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ResetDismount.tiff fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Users\Admin\Pictures\UseLimit.tiff fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe -
Loads dropped DLL 5 IoCs
pid Process 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 1744 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe\"" fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 972 set thread context of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 1212 set thread context of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1552 set thread context of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1848 set thread context of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\gadget.xml fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Windows Defender\es-ES\MsMpRes.dll.mui fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can.fca.[7528AF98].[[email protected]].makop fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\readme-warning.txt fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\localizedSettings.css fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.hsp.[7528AF98].[[email protected]].makop fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RMNSQUE\RMNSQUE.ELM fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02067_.WMF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationRight_SelectionSubpicture.png fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\it-IT\msdaprsr.dll.mui fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\readme-warning.txt fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Faculty.accdt fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File created C:\Program Files\Microsoft Games\Purble Place\de-DE\readme-warning.txt fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\UseSplit.ps1 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00411_.WMF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Trek.thmx fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_right.gif fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\shvlzm.exe.mui fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\INDUST.ELM fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14656_.GIF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Microsoft Games\Chess\fr-FR\Chess.exe.mui fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BREEZE\PREVIEW.GIF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\css\currency.css fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+7 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\sbdrop.dll.mui fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187817.WMF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif.[7528AF98].[[email protected]].makop fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0150861.WMF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\fr-FR\micaut.dll.mui fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css\weather.css fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Windows Mail\fr-FR\msoeres.dll.mui fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\35.png fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-attach.xml fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\WMPDMC.exe.mui fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\NETWORK.INF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10300_.GIF fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw32.bmp fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1404 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 772 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1540 vssvc.exe Token: SeRestorePrivilege 1540 vssvc.exe Token: SeAuditPrivilege 1540 vssvc.exe Token: SeBackupPrivilege 1660 wbengine.exe Token: SeRestorePrivilege 1660 wbengine.exe Token: SeSecurityPrivilege 1660 wbengine.exe Token: SeIncreaseQuotaPrivilege 1960 WMIC.exe Token: SeSecurityPrivilege 1960 WMIC.exe Token: SeTakeOwnershipPrivilege 1960 WMIC.exe Token: SeLoadDriverPrivilege 1960 WMIC.exe Token: SeSystemProfilePrivilege 1960 WMIC.exe Token: SeSystemtimePrivilege 1960 WMIC.exe Token: SeProfSingleProcessPrivilege 1960 WMIC.exe Token: SeIncBasePriorityPrivilege 1960 WMIC.exe Token: SeCreatePagefilePrivilege 1960 WMIC.exe Token: SeBackupPrivilege 1960 WMIC.exe Token: SeRestorePrivilege 1960 WMIC.exe Token: SeShutdownPrivilege 1960 WMIC.exe Token: SeDebugPrivilege 1960 WMIC.exe Token: SeSystemEnvironmentPrivilege 1960 WMIC.exe Token: SeRemoteShutdownPrivilege 1960 WMIC.exe Token: SeUndockPrivilege 1960 WMIC.exe Token: SeManageVolumePrivilege 1960 WMIC.exe Token: 33 1960 WMIC.exe Token: 34 1960 WMIC.exe Token: 35 1960 WMIC.exe Token: SeIncreaseQuotaPrivilege 1960 WMIC.exe Token: SeSecurityPrivilege 1960 WMIC.exe Token: SeTakeOwnershipPrivilege 1960 WMIC.exe Token: SeLoadDriverPrivilege 1960 WMIC.exe Token: SeSystemProfilePrivilege 1960 WMIC.exe Token: SeSystemtimePrivilege 1960 WMIC.exe Token: SeProfSingleProcessPrivilege 1960 WMIC.exe Token: SeIncBasePriorityPrivilege 1960 WMIC.exe Token: SeCreatePagefilePrivilege 1960 WMIC.exe Token: SeBackupPrivilege 1960 WMIC.exe Token: SeRestorePrivilege 1960 WMIC.exe Token: SeShutdownPrivilege 1960 WMIC.exe Token: SeDebugPrivilege 1960 WMIC.exe Token: SeSystemEnvironmentPrivilege 1960 WMIC.exe Token: SeRemoteShutdownPrivilege 1960 WMIC.exe Token: SeUndockPrivilege 1960 WMIC.exe Token: SeManageVolumePrivilege 1960 WMIC.exe Token: 33 1960 WMIC.exe Token: 34 1960 WMIC.exe Token: 35 1960 WMIC.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 972 wrote to memory of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 972 wrote to memory of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 972 wrote to memory of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 972 wrote to memory of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 972 wrote to memory of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 972 wrote to memory of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 972 wrote to memory of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 972 wrote to memory of 772 972 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 27 PID 772 wrote to memory of 1416 772 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 29 PID 772 wrote to memory of 1416 772 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 29 PID 772 wrote to memory of 1416 772 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 29 PID 772 wrote to memory of 1416 772 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 29 PID 1416 wrote to memory of 1404 1416 cmd.exe 31 PID 1416 wrote to memory of 1404 1416 cmd.exe 31 PID 1416 wrote to memory of 1404 1416 cmd.exe 31 PID 1416 wrote to memory of 964 1416 cmd.exe 34 PID 1416 wrote to memory of 964 1416 cmd.exe 34 PID 1416 wrote to memory of 964 1416 cmd.exe 34 PID 1416 wrote to memory of 1960 1416 cmd.exe 38 PID 1416 wrote to memory of 1960 1416 cmd.exe 38 PID 1416 wrote to memory of 1960 1416 cmd.exe 38 PID 1212 wrote to memory of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1212 wrote to memory of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1212 wrote to memory of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1212 wrote to memory of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1212 wrote to memory of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1212 wrote to memory of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1212 wrote to memory of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1212 wrote to memory of 1140 1212 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 42 PID 1552 wrote to memory of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1552 wrote to memory of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1552 wrote to memory of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1552 wrote to memory of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1552 wrote to memory of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1552 wrote to memory of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1552 wrote to memory of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1552 wrote to memory of 1148 1552 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 48 PID 1848 wrote to memory of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50 PID 1848 wrote to memory of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50 PID 1848 wrote to memory of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50 PID 1848 wrote to memory of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50 PID 1848 wrote to memory of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50 PID 1848 wrote to memory of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50 PID 1848 wrote to memory of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50 PID 1848 wrote to memory of 688 1848 fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe" n7723⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe" n7724⤵PID:1140
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1404
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:964
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
-
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe" n7723⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe" n7724⤵PID:1148
-
-
-
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe" n7723⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe" n7724⤵PID:688
-
-
-
C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe"C:\Users\Admin\AppData\Local\Temp\fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6.exe" n7723⤵
- Loads dropped DLL
PID:1744
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1648
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1208