Analysis
-
max time kernel
4294185s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 00:59
Static task
static1
Behavioral task
behavioral1
Sample
368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe
Resource
win10v2004-en-20220113
General
-
Target
368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe
-
Size
103KB
-
MD5
7634112d02adee2f086021bf97f8512c
-
SHA1
4d0c9dd7d45def2b6067866509a5705e5a0a0c8f
-
SHA256
368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f
-
SHA512
a87307a5fc325c040ae57f30a8538e78db7ced4952e6d1826e86783acedbb4d72de57b3654ad115d7e485388f4616d27acf3e54e5629cf00f374750d70f0c4bb
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\3448722404\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1096 wbadmin.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\EnterRead.tiff 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Users\Admin\Pictures\InitializeStep.tiff 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Users\Admin\Pictures\TraceRestore.tiff 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe -
Loads dropped DLL 4 IoCs
pid Process 1164 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 564 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 1596 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 208 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe\"" 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1164 set thread context of 660 1164 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 27 PID 564 set thread context of 1140 564 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 40 PID 1596 set thread context of 1168 1596 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 47 PID 208 set thread context of 1456 208 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 49 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00049_.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\setup_wm.exe.mui 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Java\jre7\lib\jfxrt.jar 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\readme-warning.txt 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ASCIIENG.LNG 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7fr.kic 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-dialogs.xml 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\readme-warning.txt 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105332.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212953.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\msinfo32.exe.mui 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\DumontDUrville 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\wmpnssci.dll.mui 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\settings.html 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSEvents.man 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_up.png 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01770_.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Clarity.xml 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115843.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_OFF.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SWBELL.NET.XML 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18244_.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR33F.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File created C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\readme-warning.txt 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14833_.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\icon.png 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\settings.html 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14794_.GIF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\oledb32r.dll.mui 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBCN6.CHM 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\PersonalContact.ico 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1632 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 660 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1164 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 564 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 1596 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 208 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 968 vssvc.exe Token: SeRestorePrivilege 968 vssvc.exe Token: SeAuditPrivilege 968 vssvc.exe Token: SeBackupPrivilege 1060 wbengine.exe Token: SeRestorePrivilege 1060 wbengine.exe Token: SeSecurityPrivilege 1060 wbengine.exe Token: SeIncreaseQuotaPrivilege 1332 WMIC.exe Token: SeSecurityPrivilege 1332 WMIC.exe Token: SeTakeOwnershipPrivilege 1332 WMIC.exe Token: SeLoadDriverPrivilege 1332 WMIC.exe Token: SeSystemProfilePrivilege 1332 WMIC.exe Token: SeSystemtimePrivilege 1332 WMIC.exe Token: SeProfSingleProcessPrivilege 1332 WMIC.exe Token: SeIncBasePriorityPrivilege 1332 WMIC.exe Token: SeCreatePagefilePrivilege 1332 WMIC.exe Token: SeBackupPrivilege 1332 WMIC.exe Token: SeRestorePrivilege 1332 WMIC.exe Token: SeShutdownPrivilege 1332 WMIC.exe Token: SeDebugPrivilege 1332 WMIC.exe Token: SeSystemEnvironmentPrivilege 1332 WMIC.exe Token: SeRemoteShutdownPrivilege 1332 WMIC.exe Token: SeUndockPrivilege 1332 WMIC.exe Token: SeManageVolumePrivilege 1332 WMIC.exe Token: 33 1332 WMIC.exe Token: 34 1332 WMIC.exe Token: 35 1332 WMIC.exe Token: SeIncreaseQuotaPrivilege 1332 WMIC.exe Token: SeSecurityPrivilege 1332 WMIC.exe Token: SeTakeOwnershipPrivilege 1332 WMIC.exe Token: SeLoadDriverPrivilege 1332 WMIC.exe Token: SeSystemProfilePrivilege 1332 WMIC.exe Token: SeSystemtimePrivilege 1332 WMIC.exe Token: SeProfSingleProcessPrivilege 1332 WMIC.exe Token: SeIncBasePriorityPrivilege 1332 WMIC.exe Token: SeCreatePagefilePrivilege 1332 WMIC.exe Token: SeBackupPrivilege 1332 WMIC.exe Token: SeRestorePrivilege 1332 WMIC.exe Token: SeShutdownPrivilege 1332 WMIC.exe Token: SeDebugPrivilege 1332 WMIC.exe Token: SeSystemEnvironmentPrivilege 1332 WMIC.exe Token: SeRemoteShutdownPrivilege 1332 WMIC.exe Token: SeUndockPrivilege 1332 WMIC.exe Token: SeManageVolumePrivilege 1332 WMIC.exe Token: 33 1332 WMIC.exe Token: 34 1332 WMIC.exe Token: 35 1332 WMIC.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1164 wrote to memory of 660 1164 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 27 PID 1164 wrote to memory of 660 1164 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 27 PID 1164 wrote to memory of 660 1164 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 27 PID 1164 wrote to memory of 660 1164 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 27 PID 1164 wrote to memory of 660 1164 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 27 PID 660 wrote to memory of 824 660 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 29 PID 660 wrote to memory of 824 660 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 29 PID 660 wrote to memory of 824 660 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 29 PID 660 wrote to memory of 824 660 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 29 PID 824 wrote to memory of 1632 824 cmd.exe 31 PID 824 wrote to memory of 1632 824 cmd.exe 31 PID 824 wrote to memory of 1632 824 cmd.exe 31 PID 824 wrote to memory of 1096 824 cmd.exe 34 PID 824 wrote to memory of 1096 824 cmd.exe 34 PID 824 wrote to memory of 1096 824 cmd.exe 34 PID 824 wrote to memory of 1332 824 cmd.exe 38 PID 824 wrote to memory of 1332 824 cmd.exe 38 PID 824 wrote to memory of 1332 824 cmd.exe 38 PID 564 wrote to memory of 1140 564 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 40 PID 564 wrote to memory of 1140 564 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 40 PID 564 wrote to memory of 1140 564 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 40 PID 564 wrote to memory of 1140 564 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 40 PID 564 wrote to memory of 1140 564 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 40 PID 1596 wrote to memory of 1168 1596 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 47 PID 1596 wrote to memory of 1168 1596 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 47 PID 1596 wrote to memory of 1168 1596 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 47 PID 1596 wrote to memory of 1168 1596 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 47 PID 1596 wrote to memory of 1168 1596 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 47 PID 208 wrote to memory of 1456 208 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 49 PID 208 wrote to memory of 1456 208 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 49 PID 208 wrote to memory of 1456 208 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 49 PID 208 wrote to memory of 1456 208 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 49 PID 208 wrote to memory of 1456 208 368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe" n6603⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe" n6604⤵PID:1140
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1632
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1096
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
-
C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe" n6603⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe" n6604⤵PID:1168
-
-
-
C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe" n6603⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe"C:\Users\Admin\AppData\Local\Temp\368c14f37d30d8ede691c5a6cd14dbd2f7d05e26f15d1c293a1072034ee51e9f.exe" n6604⤵PID:1456
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:968
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:556
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2016