Analysis
-
max time kernel
129s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
06-03-2022 05:52
Static task
static1
Behavioral task
behavioral1
Sample
c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe
Resource
win10v2004-en-20220113
General
-
Target
c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe
-
Size
901KB
-
MD5
762d680bba4270694d5487e7d4f0a014
-
SHA1
97e37c21b1ec5b0332e8cb09ed0535b7c6516bdf
-
SHA256
c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0
-
SHA512
6628da111ce1a5bc1a4e85fb3c250b9e28bee432643c3c3b238dcca28c45e536e938e4f653293e47240908722e49dcda4aa37fcc6259b4661b0c85537ee9a76a
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\281061251\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1336 created 984 1336 svchost.exe 90 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 4184 wbadmin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe\"" c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1408 set thread context of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 3020 set thread context of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_scale-125.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-32.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\LargeTile.scale-100.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\readme-warning.txt c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File created C:\Program Files\Java\jre1.8.0_66\lib\amd64\readme-warning.txt c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_KMS_Client_AE-ul.xrm-ms c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\91.jpg c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sl-si\readme-warning.txt c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-16_contrast-white.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageStoreLogo.scale-400.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\voice.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\SmallTile.scale-200.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hu-hu\readme-warning.txt c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ppd.xrm-ms c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\SmallTile.scale-100_contrast-white.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\themes\dark\example_icons.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\readme-warning.txt c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\CheckpointExport.nfo c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription1-pl.xrm-ms c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYML.TTF c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60_altform-unplated.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-60_altform-unplated.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_ca.json c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-black\LargeTile.scale-200.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\ui-strings.js c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\rockbox_fm_presets.luac c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\ja-JP\msaddsr.dll.mui c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\OperationValidationResources.psd1 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60_contrast-high.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinJotSpy.xml c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_altform-unplated_contrast-white.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-60_contrast-white.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-gb\ui-strings.js c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\PlayStore_icon.svg c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul.xrm-ms c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GR8GALRY.GRA c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-unplated.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppUpdate.svg c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\mk.pak c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-200.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\IDPValueAssets\PCMobileValueProp.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-ui.jar c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019MSDNR_Retail-ppd.xrm-ms c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WebviewOffline.html c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\Assets\AppIcon.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1949_40x40x32.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarBadge.scale-100.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailBadge.scale-100.png c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\move.svg c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\pt-br\ui-strings.js c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail2-ppd.xrm-ms c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2632 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 984 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 984 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe Token: SeTcbPrivilege 1336 svchost.exe Token: SeTcbPrivilege 1336 svchost.exe Token: SeBackupPrivilege 5012 vssvc.exe Token: SeRestorePrivilege 5012 vssvc.exe Token: SeAuditPrivilege 5012 vssvc.exe Token: SeBackupPrivilege 696 wbengine.exe Token: SeRestorePrivilege 696 wbengine.exe Token: SeSecurityPrivilege 696 wbengine.exe Token: SeIncreaseQuotaPrivilege 3808 WMIC.exe Token: SeSecurityPrivilege 3808 WMIC.exe Token: SeTakeOwnershipPrivilege 3808 WMIC.exe Token: SeLoadDriverPrivilege 3808 WMIC.exe Token: SeSystemProfilePrivilege 3808 WMIC.exe Token: SeSystemtimePrivilege 3808 WMIC.exe Token: SeProfSingleProcessPrivilege 3808 WMIC.exe Token: SeIncBasePriorityPrivilege 3808 WMIC.exe Token: SeCreatePagefilePrivilege 3808 WMIC.exe Token: SeBackupPrivilege 3808 WMIC.exe Token: SeRestorePrivilege 3808 WMIC.exe Token: SeShutdownPrivilege 3808 WMIC.exe Token: SeDebugPrivilege 3808 WMIC.exe Token: SeSystemEnvironmentPrivilege 3808 WMIC.exe Token: SeRemoteShutdownPrivilege 3808 WMIC.exe Token: SeUndockPrivilege 3808 WMIC.exe Token: SeManageVolumePrivilege 3808 WMIC.exe Token: 33 3808 WMIC.exe Token: 34 3808 WMIC.exe Token: 35 3808 WMIC.exe Token: 36 3808 WMIC.exe Token: SeIncreaseQuotaPrivilege 3808 WMIC.exe Token: SeSecurityPrivilege 3808 WMIC.exe Token: SeTakeOwnershipPrivilege 3808 WMIC.exe Token: SeLoadDriverPrivilege 3808 WMIC.exe Token: SeSystemProfilePrivilege 3808 WMIC.exe Token: SeSystemtimePrivilege 3808 WMIC.exe Token: SeProfSingleProcessPrivilege 3808 WMIC.exe Token: SeIncBasePriorityPrivilege 3808 WMIC.exe Token: SeCreatePagefilePrivilege 3808 WMIC.exe Token: SeBackupPrivilege 3808 WMIC.exe Token: SeRestorePrivilege 3808 WMIC.exe Token: SeShutdownPrivilege 3808 WMIC.exe Token: SeDebugPrivilege 3808 WMIC.exe Token: SeSystemEnvironmentPrivilege 3808 WMIC.exe Token: SeRemoteShutdownPrivilege 3808 WMIC.exe Token: SeUndockPrivilege 3808 WMIC.exe Token: SeManageVolumePrivilege 3808 WMIC.exe Token: 33 3808 WMIC.exe Token: 34 3808 WMIC.exe Token: 35 3808 WMIC.exe Token: 36 3808 WMIC.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1408 wrote to memory of 4904 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 87 PID 1408 wrote to memory of 4904 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 87 PID 1408 wrote to memory of 4904 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 87 PID 1408 wrote to memory of 812 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 88 PID 1408 wrote to memory of 812 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 88 PID 1408 wrote to memory of 812 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 88 PID 1408 wrote to memory of 1312 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 89 PID 1408 wrote to memory of 1312 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 89 PID 1408 wrote to memory of 1312 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 89 PID 1408 wrote to memory of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 1408 wrote to memory of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 1408 wrote to memory of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 1408 wrote to memory of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 1408 wrote to memory of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 1408 wrote to memory of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 1408 wrote to memory of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 1408 wrote to memory of 984 1408 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 90 PID 1336 wrote to memory of 3020 1336 svchost.exe 92 PID 1336 wrote to memory of 3020 1336 svchost.exe 92 PID 1336 wrote to memory of 3020 1336 svchost.exe 92 PID 1336 wrote to memory of 3020 1336 svchost.exe 92 PID 1336 wrote to memory of 3020 1336 svchost.exe 92 PID 1336 wrote to memory of 3020 1336 svchost.exe 92 PID 1336 wrote to memory of 3020 1336 svchost.exe 92 PID 984 wrote to memory of 2352 984 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 93 PID 984 wrote to memory of 2352 984 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 93 PID 2352 wrote to memory of 2632 2352 cmd.exe 95 PID 2352 wrote to memory of 2632 2352 cmd.exe 95 PID 2352 wrote to memory of 4184 2352 cmd.exe 98 PID 2352 wrote to memory of 4184 2352 cmd.exe 98 PID 2352 wrote to memory of 3808 2352 cmd.exe 102 PID 2352 wrote to memory of 3808 2352 cmd.exe 102 PID 3020 wrote to memory of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105 PID 3020 wrote to memory of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105 PID 3020 wrote to memory of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105 PID 3020 wrote to memory of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105 PID 3020 wrote to memory of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105 PID 3020 wrote to memory of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105 PID 3020 wrote to memory of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105 PID 3020 wrote to memory of 3184 3020 c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe"C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe"{path}"2⤵PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe"{path}"2⤵PID:812
-
-
C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe"{path}"2⤵PID:1312
-
-
C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe"{path}"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe"C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe" n9843⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\c5ec4ced753e67fba6b0b4a720f5bb6611fbbaa6f74e9369193735d42258a0c0.exe"{path}"4⤵PID:3184
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2632
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4184
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:696
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4652
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:224