Analysis
-
max time kernel
139s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
13-04-2022 01:40
Static task
static1
Behavioral task
behavioral1
Sample
이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe
Resource
win10v2004-20220331-en
General
-
Target
이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe
-
Size
971KB
-
MD5
1ba7523c76e971353d27e9ea6ec8c524
-
SHA1
a1c4f870568cf082ba0d2d70defb5b6b268c4684
-
SHA256
27b3a2a3edfa308e17e57ca50ed33092e6ca7173e5109f8e94b9640fb2b09538
-
SHA512
afd0289e13f3fe6b2162e1a983f4cc088e97bfa4be98d5075a3c14782b2f2e8632622bb758bf2bfd43b3853d29b78d8a83902c8d1c26d9f8a0a6b26842c0556e
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4824 created 3352 4824 svchost.exe 88 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 4080 wbadmin.exe -
Loads dropped DLL 2 IoCs
pid Process 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 3340 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 752 set thread context of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-80_altform-unplated_contrast-white.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\form_responses.gif 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupWideTile.scale-400.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_move_18.svg 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-cn\ui-strings.js 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-100_contrast-black.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-36_altform-lightunplated.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PayWide310x150Logo.scale-200.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-80_altform-fullcolor.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailBadge.scale-100.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-32.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleAppStoreLogo.scale-100.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-125.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_contrast-black.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_contrast-black.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\eu-es\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ppd.xrm-ms 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ul.xrm-ms 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-64_altform-unplated.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nb-no\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Informix.xsl 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionLargeTile.scale-400.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\_Resources\2.rsrc 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2019.19071.19011.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_nextarrow_default.svg 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text.gif 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-common.xml 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_closereview_18.svg 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fr-ma\ui-strings.js 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\ja-jp\ui-strings.js 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL016.XML 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-32.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_invite_18.svg 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-pl.xrm-ms 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\9.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-64_altform-unplated.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Examples\Validator\Validator.Tests.ps1 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmpnssui.dll.mui 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.scale-125_contrast-white.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-GoogleCloudCacheMini.scale-125.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailBadge.scale-125.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.strings.psd1 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\video_offline_demo_page1.jpg 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-heapdump.jar 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSYH.TTC 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\LargeTile.scale-200.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_myGames.targetsize-48.png 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fil_get.svg 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\artifacts.xml 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\no\readme-warning.txt 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3736 752 WerFault.exe 81 4652 3340 WerFault.exe 92 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2224 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3352 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 3352 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 4824 svchost.exe Token: SeTcbPrivilege 4824 svchost.exe Token: SeBackupPrivilege 2216 vssvc.exe Token: SeRestorePrivilege 2216 vssvc.exe Token: SeAuditPrivilege 2216 vssvc.exe Token: SeBackupPrivilege 4608 wbengine.exe Token: SeRestorePrivilege 4608 wbengine.exe Token: SeSecurityPrivilege 4608 wbengine.exe Token: SeIncreaseQuotaPrivilege 1500 WMIC.exe Token: SeSecurityPrivilege 1500 WMIC.exe Token: SeTakeOwnershipPrivilege 1500 WMIC.exe Token: SeLoadDriverPrivilege 1500 WMIC.exe Token: SeSystemProfilePrivilege 1500 WMIC.exe Token: SeSystemtimePrivilege 1500 WMIC.exe Token: SeProfSingleProcessPrivilege 1500 WMIC.exe Token: SeIncBasePriorityPrivilege 1500 WMIC.exe Token: SeCreatePagefilePrivilege 1500 WMIC.exe Token: SeBackupPrivilege 1500 WMIC.exe Token: SeRestorePrivilege 1500 WMIC.exe Token: SeShutdownPrivilege 1500 WMIC.exe Token: SeDebugPrivilege 1500 WMIC.exe Token: SeSystemEnvironmentPrivilege 1500 WMIC.exe Token: SeRemoteShutdownPrivilege 1500 WMIC.exe Token: SeUndockPrivilege 1500 WMIC.exe Token: SeManageVolumePrivilege 1500 WMIC.exe Token: 33 1500 WMIC.exe Token: 34 1500 WMIC.exe Token: 35 1500 WMIC.exe Token: 36 1500 WMIC.exe Token: SeIncreaseQuotaPrivilege 1500 WMIC.exe Token: SeSecurityPrivilege 1500 WMIC.exe Token: SeTakeOwnershipPrivilege 1500 WMIC.exe Token: SeLoadDriverPrivilege 1500 WMIC.exe Token: SeSystemProfilePrivilege 1500 WMIC.exe Token: SeSystemtimePrivilege 1500 WMIC.exe Token: SeProfSingleProcessPrivilege 1500 WMIC.exe Token: SeIncBasePriorityPrivilege 1500 WMIC.exe Token: SeCreatePagefilePrivilege 1500 WMIC.exe Token: SeBackupPrivilege 1500 WMIC.exe Token: SeRestorePrivilege 1500 WMIC.exe Token: SeShutdownPrivilege 1500 WMIC.exe Token: SeDebugPrivilege 1500 WMIC.exe Token: SeSystemEnvironmentPrivilege 1500 WMIC.exe Token: SeRemoteShutdownPrivilege 1500 WMIC.exe Token: SeUndockPrivilege 1500 WMIC.exe Token: SeManageVolumePrivilege 1500 WMIC.exe Token: 33 1500 WMIC.exe Token: 34 1500 WMIC.exe Token: 35 1500 WMIC.exe Token: 36 1500 WMIC.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 752 wrote to memory of 3352 752 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 88 PID 4824 wrote to memory of 3340 4824 svchost.exe 92 PID 4824 wrote to memory of 3340 4824 svchost.exe 92 PID 4824 wrote to memory of 3340 4824 svchost.exe 92 PID 4824 wrote to memory of 3340 4824 svchost.exe 92 PID 4824 wrote to memory of 3340 4824 svchost.exe 92 PID 4824 wrote to memory of 3340 4824 svchost.exe 92 PID 4824 wrote to memory of 3340 4824 svchost.exe 92 PID 3352 wrote to memory of 4120 3352 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 93 PID 3352 wrote to memory of 4120 3352 이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe 93 PID 4120 wrote to memory of 2224 4120 cmd.exe 96 PID 4120 wrote to memory of 2224 4120 cmd.exe 96 PID 4120 wrote to memory of 4080 4120 cmd.exe 99 PID 4120 wrote to memory of 4080 4120 cmd.exe 99 PID 4120 wrote to memory of 1500 4120 cmd.exe 104 PID 4120 wrote to memory of 1500 4120 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe"C:\Users\Admin\AppData\Local\Temp\이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exeﮅ2⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe"C:\Users\Admin\AppData\Local\Temp\이력서(부족했던 부분들도 보강해서 보내드립니다 잘부탁드립니다).exe" n33523⤵
- Loads dropped DLL
PID:3340 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 8244⤵
- Program crash
PID:4652
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2224
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4080
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 9162⤵
- Program crash
PID:3736
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 752 -ip 7521⤵PID:3716
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1836
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3340 -ip 33401⤵PID:1664
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
474.4MB
MD59dc32d155e5f8d6231ff3c1fecdedb31
SHA18e556d82e07bcdcf032c98dd35ddf339c7261e91
SHA2560944eb52c56e7adf4f7c04a0377be53810f7de17f1b4344a200933f3355ad9dd
SHA51222a28a62b0439becb1da1ec1cf3532eeb5badaf495cbda863be35cfb6eb90527d63fb6b6dae3257632a865f5d8bb31d8ff0d0c0ca36a073c0ae87f2b741b5cf4
-
Filesize
474.4MB
MD514259317b35915e7afe695101e2737ae
SHA1becd4658b5cc20ccbe589f418540df5d25b512bc
SHA25644b1a4e45d1be520757e4c2172e6c762a3f56b3c7877e28e4b74f55a54f5be68
SHA512a9c8e99b9a332b56d5ff0b3bd1210ac4d8850ec34d7fe7b0e4e3974e07e442433555648ff979d9a6d930b62327ce86525c559288f21e09829de697c553dcda35
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88