Analysis
-
max time kernel
171s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
19-04-2022 13:00
Static task
static1
Behavioral task
behavioral1
Sample
af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe
Resource
win10v2004-20220414-en
General
-
Target
af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe
-
Size
391KB
-
MD5
cd9e3536590327613be84363a14d2e1f
-
SHA1
f5c94e2c0bd168e9858df03769b53d600befb86f
-
SHA256
af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84
-
SHA512
a8418d8ff4e8130aa5dde0f872940237a59a8ca3e1c659ef603d161167693efb4f33f02a70facbc860e281584dbb0ecd69776526fb81a1ae73a44e182d73e109
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\scoped_dir4316_915088749\CRX_INSTALL\_locales\af\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4692 created 2076 4692 svchost.exe 78 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 4648 wbadmin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe\"" af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-24_altform-lightunplated.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\AppxManifest.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchMedTile.contrast-black_scale-100.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\eml.scale-48.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Xbox360PurchaseHostPage.html af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\SplashScreen.scale-125.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-200.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-40.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ppd.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeMediumTile.scale-400.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OrientationControlConeHover.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.ini af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Exchange.scale-250.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-20_altform-unplated_contrast-black.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-125.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ul-oob.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ppd.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ul-phn.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL011.XML af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ul-phn.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-pl.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxUnselected.svg af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_contrast-black_devicefamily-colorfulunplated.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\LargeTile.scale-125.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_5_Loud.m4a af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Light.scale-300.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ppd.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GameBar_SplashScreen.scale-125.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionWideTile.scale-100.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-20_contrast-black.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Dark.scale-250.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxWideTile.scale-200.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarLogoExtensions.scale-256.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_contrast-white.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoSearchResults_180x160.svg af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-unplated.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-fullcolor.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ppd.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-32_altform-unplated_contrast-black.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-32_altform-fullcolor.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_play_nor.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-64_altform-unplated_contrast-black.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Trial-ul-oob.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\shellext.dll.mui af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiItalic.ttf af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ppd.xrm-ms af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\PREVIEW.GIF af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\readme-warning.txt af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\SmallTile.scale-100.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\SegMVR2.ttf af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\config.ini af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\181.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-60_altform-unplated_contrast-black.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailBadge.scale-150.png af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2680 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2076 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe 2076 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 4692 svchost.exe Token: SeTcbPrivilege 4692 svchost.exe Token: SeBackupPrivilege 4732 vssvc.exe Token: SeRestorePrivilege 4732 vssvc.exe Token: SeAuditPrivilege 4732 vssvc.exe Token: SeBackupPrivilege 4560 wbengine.exe Token: SeRestorePrivilege 4560 wbengine.exe Token: SeSecurityPrivilege 4560 wbengine.exe Token: SeIncreaseQuotaPrivilege 4928 WMIC.exe Token: SeSecurityPrivilege 4928 WMIC.exe Token: SeTakeOwnershipPrivilege 4928 WMIC.exe Token: SeLoadDriverPrivilege 4928 WMIC.exe Token: SeSystemProfilePrivilege 4928 WMIC.exe Token: SeSystemtimePrivilege 4928 WMIC.exe Token: SeProfSingleProcessPrivilege 4928 WMIC.exe Token: SeIncBasePriorityPrivilege 4928 WMIC.exe Token: SeCreatePagefilePrivilege 4928 WMIC.exe Token: SeBackupPrivilege 4928 WMIC.exe Token: SeRestorePrivilege 4928 WMIC.exe Token: SeShutdownPrivilege 4928 WMIC.exe Token: SeDebugPrivilege 4928 WMIC.exe Token: SeSystemEnvironmentPrivilege 4928 WMIC.exe Token: SeRemoteShutdownPrivilege 4928 WMIC.exe Token: SeUndockPrivilege 4928 WMIC.exe Token: SeManageVolumePrivilege 4928 WMIC.exe Token: 33 4928 WMIC.exe Token: 34 4928 WMIC.exe Token: 35 4928 WMIC.exe Token: 36 4928 WMIC.exe Token: SeIncreaseQuotaPrivilege 4928 WMIC.exe Token: SeSecurityPrivilege 4928 WMIC.exe Token: SeTakeOwnershipPrivilege 4928 WMIC.exe Token: SeLoadDriverPrivilege 4928 WMIC.exe Token: SeSystemProfilePrivilege 4928 WMIC.exe Token: SeSystemtimePrivilege 4928 WMIC.exe Token: SeProfSingleProcessPrivilege 4928 WMIC.exe Token: SeIncBasePriorityPrivilege 4928 WMIC.exe Token: SeCreatePagefilePrivilege 4928 WMIC.exe Token: SeBackupPrivilege 4928 WMIC.exe Token: SeRestorePrivilege 4928 WMIC.exe Token: SeShutdownPrivilege 4928 WMIC.exe Token: SeDebugPrivilege 4928 WMIC.exe Token: SeSystemEnvironmentPrivilege 4928 WMIC.exe Token: SeRemoteShutdownPrivilege 4928 WMIC.exe Token: SeUndockPrivilege 4928 WMIC.exe Token: SeManageVolumePrivilege 4928 WMIC.exe Token: 33 4928 WMIC.exe Token: 34 4928 WMIC.exe Token: 35 4928 WMIC.exe Token: 36 4928 WMIC.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4692 wrote to memory of 4864 4692 svchost.exe 81 PID 4692 wrote to memory of 4864 4692 svchost.exe 81 PID 4692 wrote to memory of 4864 4692 svchost.exe 81 PID 4692 wrote to memory of 4864 4692 svchost.exe 81 PID 4692 wrote to memory of 4864 4692 svchost.exe 81 PID 4692 wrote to memory of 4864 4692 svchost.exe 81 PID 4692 wrote to memory of 4864 4692 svchost.exe 81 PID 2076 wrote to memory of 3484 2076 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe 82 PID 2076 wrote to memory of 3484 2076 af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe 82 PID 3484 wrote to memory of 2680 3484 cmd.exe 84 PID 3484 wrote to memory of 2680 3484 cmd.exe 84 PID 3484 wrote to memory of 4648 3484 cmd.exe 87 PID 3484 wrote to memory of 4648 3484 cmd.exe 87 PID 3484 wrote to memory of 4928 3484 cmd.exe 91 PID 3484 wrote to memory of 4928 3484 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe"C:\Users\Admin\AppData\Local\Temp\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe"C:\Users\Admin\AppData\Local\Temp\af96ed257c6ecdc63344917c6e5767f97db50c7a798720cf2e631f2a73d37d84.exe" n20762⤵PID:4864
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2680
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4648
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4524
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2632