Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
05-03-2022 17:08
Static task
static1
Behavioral task
behavioral1
Sample
84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe
Resource
win10v2004-en-20220113
General
-
Target
84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe
-
Size
265KB
-
MD5
346915c9e393a448042500d680c90b06
-
SHA1
f79d53e8462279b7a35e11eab63980d5ce8fa38a
-
SHA256
84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03
-
SHA512
5b1c2109bd11d86130623fe03c1725d807f828539d56fc9b956f50df6abc4c2b637763e0b650e361003b6a0321827045cce30a0ba7add27408c715ae0586a883
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\260231883\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
description pid Process procid_target PID 4140 created 3168 4140 svchost.exe 84 PID 4140 created 3168 4140 svchost.exe 84 PID 4140 created 3168 4140 svchost.exe 84 PID 4140 created 3168 4140 svchost.exe 84 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 4848 wbadmin.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ConnectResolve.tiff 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe -
Loads dropped DLL 5 IoCs
pid Process 1488 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 4920 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 1836 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 4876 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 4848 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe\"" 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1488 set thread context of 3168 1488 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 84 PID 4920 set thread context of 4508 4920 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 101 PID 1836 set thread context of 2328 1836 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 106 PID 4876 set thread context of 1816 4876 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 108 PID 4848 set thread context of 4712 4848 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 110 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\splashscreen.scale-125.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-150.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ru-ru\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\ja-JP\msadcer.dll.mui 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\OnlineMediaComponent.winmd 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreWideTile.scale-200.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\RunningLate.scale-80.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\acrobat_parcel_generic_32.svg 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\selection-actions.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\es-es\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\en-IN\en-IN_female_TTS\ruleset_en-IN_TTS.lua 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-125.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\lo-LA\View3d\3DViewerProductDescription-universal.xml 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg6_thumb.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxSmallTile.scale-200.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\derby_common.bat 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_ReptileEye.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-150.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\MedTile.scale-125.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.scale-200.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_altform-unplated_contrast-white.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView-Dark.scale-100.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView.scale-150.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_contrast-white.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msdaremr.dll.mui 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-125_contrast-black.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-150.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_altform-unplated_contrast-black.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\2876_20x20x32.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-200.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ui-strings.js 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmpnscfg.exe.mui 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\typing\bubble\white.gif 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_it.json 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36_altform-lightunplated.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxBadge.scale-150.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-pl.xrm-ms 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-ppd.xrm-ms 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare.HxS 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ca-es\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\203.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_BeforeEach_AfterEach.help.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_scale-125.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\readme-warning.txt 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Entities.DATA 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\PeopleSplashScreen.scale-125.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GameBar_SmallTile.scale-125.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30_altform-unplated.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-48_altform-unplated_devicefamily-colorfulunplated.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\es-ES\MSFT_PackageManagementSource.schema.mfl 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_radio_selected_18.svg 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\PYCC.pf 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Config\VMRCaptureConfig.json 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square150x150Logo.scale-100.png 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4740 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3168 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 3168 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1488 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 4920 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 1836 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 4876 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 4848 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 4140 svchost.exe Token: SeTcbPrivilege 4140 svchost.exe Token: SeBackupPrivilege 5012 vssvc.exe Token: SeRestorePrivilege 5012 vssvc.exe Token: SeAuditPrivilege 5012 vssvc.exe Token: SeBackupPrivilege 4388 wbengine.exe Token: SeRestorePrivilege 4388 wbengine.exe Token: SeSecurityPrivilege 4388 wbengine.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: 36 2992 WMIC.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: 36 2992 WMIC.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 1488 wrote to memory of 3168 1488 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 84 PID 1488 wrote to memory of 3168 1488 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 84 PID 1488 wrote to memory of 3168 1488 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 84 PID 1488 wrote to memory of 3168 1488 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 84 PID 4140 wrote to memory of 4920 4140 svchost.exe 86 PID 4140 wrote to memory of 4920 4140 svchost.exe 86 PID 4140 wrote to memory of 4920 4140 svchost.exe 86 PID 4140 wrote to memory of 4920 4140 svchost.exe 86 PID 4140 wrote to memory of 4920 4140 svchost.exe 86 PID 4140 wrote to memory of 4920 4140 svchost.exe 86 PID 4140 wrote to memory of 4920 4140 svchost.exe 86 PID 3168 wrote to memory of 4936 3168 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 87 PID 3168 wrote to memory of 4936 3168 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 87 PID 4936 wrote to memory of 4740 4936 cmd.exe 90 PID 4936 wrote to memory of 4740 4936 cmd.exe 90 PID 4936 wrote to memory of 4848 4936 cmd.exe 93 PID 4936 wrote to memory of 4848 4936 cmd.exe 93 PID 4936 wrote to memory of 2992 4936 cmd.exe 97 PID 4936 wrote to memory of 2992 4936 cmd.exe 97 PID 4920 wrote to memory of 4508 4920 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 101 PID 4920 wrote to memory of 4508 4920 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 101 PID 4920 wrote to memory of 4508 4920 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 101 PID 4920 wrote to memory of 4508 4920 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 101 PID 4140 wrote to memory of 1836 4140 svchost.exe 105 PID 4140 wrote to memory of 1836 4140 svchost.exe 105 PID 4140 wrote to memory of 1836 4140 svchost.exe 105 PID 4140 wrote to memory of 1836 4140 svchost.exe 105 PID 4140 wrote to memory of 1836 4140 svchost.exe 105 PID 4140 wrote to memory of 1836 4140 svchost.exe 105 PID 4140 wrote to memory of 1836 4140 svchost.exe 105 PID 1836 wrote to memory of 2328 1836 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 106 PID 1836 wrote to memory of 2328 1836 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 106 PID 1836 wrote to memory of 2328 1836 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 106 PID 1836 wrote to memory of 2328 1836 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 106 PID 4140 wrote to memory of 4876 4140 svchost.exe 107 PID 4140 wrote to memory of 4876 4140 svchost.exe 107 PID 4140 wrote to memory of 4876 4140 svchost.exe 107 PID 4140 wrote to memory of 4876 4140 svchost.exe 107 PID 4140 wrote to memory of 4876 4140 svchost.exe 107 PID 4140 wrote to memory of 4876 4140 svchost.exe 107 PID 4140 wrote to memory of 4876 4140 svchost.exe 107 PID 4876 wrote to memory of 1816 4876 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 108 PID 4876 wrote to memory of 1816 4876 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 108 PID 4876 wrote to memory of 1816 4876 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 108 PID 4876 wrote to memory of 1816 4876 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 108 PID 4140 wrote to memory of 4848 4140 svchost.exe 109 PID 4140 wrote to memory of 4848 4140 svchost.exe 109 PID 4140 wrote to memory of 4848 4140 svchost.exe 109 PID 4140 wrote to memory of 4848 4140 svchost.exe 109 PID 4140 wrote to memory of 4848 4140 svchost.exe 109 PID 4140 wrote to memory of 4848 4140 svchost.exe 109 PID 4140 wrote to memory of 4848 4140 svchost.exe 109 PID 4848 wrote to memory of 4712 4848 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 110 PID 4848 wrote to memory of 4712 4848 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 110 PID 4848 wrote to memory of 4712 4848 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 110 PID 4848 wrote to memory of 4712 4848 84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe" n31683⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe" n31684⤵PID:4508
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4740
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4848
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe" n31683⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe" n31684⤵PID:2328
-
-
-
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe" n31683⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe" n31684⤵PID:1816
-
-
-
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe" n31683⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe"C:\Users\Admin\AppData\Local\Temp\84720cda294b3151756701683b8e39fe3a0b00f2646f772693557c25fad02d03.exe" n31684⤵PID:4712
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4460
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4504