Analysis
-
max time kernel
104s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
27-04-2022 00:24
Static task
static1
Behavioral task
behavioral1
Sample
이력서(엑셀버전).exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
이력서(엑셀버전).exe
Resource
win10v2004-20220414-en
General
-
Target
이력서(엑셀버전).exe
-
Size
710KB
-
MD5
7a668b5ec9a34afa512e471a20b8f932
-
SHA1
e53653edc907842c577b3c6dda208a60b409ced8
-
SHA256
b7e574928412c8142c2a1d9b1c35fcc9e698dd79291ba808d41407d8d06cbe29
-
SHA512
f98ab8477997c01c17031d1312293626032e600f8af8081b0aee07176b15fe91ae305e4c4e48ed30491ae0e3a374347c5bfcf804c3315b1e8b18efadf3107789
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\scoped_dir4764_1482084170\CRX_INSTALL\_locales\ar\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 5052 created 4932 5052 svchost.exe 88 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 3496 wbadmin.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ExportInstall.tiff 이력서(엑셀버전).exe File opened for modification C:\Users\Admin\Pictures\FormatRequest.tiff 이력서(엑셀버전).exe -
Loads dropped DLL 2 IoCs
pid Process 4816 이력서(엑셀버전).exe 1400 이력서(엑셀버전).exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4816 set thread context of 4932 4816 이력서(엑셀버전).exe 88 PID 1400 set thread context of 4076 1400 이력서(엑셀버전).exe 108 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ppd.xrm-ms 이력서(엑셀버전).exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\1033\readme-warning.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\avtransport.xml 이력서(엑셀버전).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd 이력서(엑셀버전).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-explorer.jar 이력서(엑셀버전).exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\PREVIEW.GIF 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinAddCustomTags.xml 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-30_altform-unplated_contrast-black.png 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\ja-JP\PSGet.Resource.psd1 이력서(엑셀버전).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\cs-cz\readme-warning.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_listview_18.svg 이력서(엑셀버전).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\readme-warning.txt 이력서(엑셀버전).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nb-no\readme-warning.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\StoreRatingPromotion.winmd 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\license.html 이력서(엑셀버전).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\readme-warning.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\ui-strings.js 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\3039_32x32x32.png 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\AppxManifest.xml 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-125_contrast-black.png 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ro_get.svg 이력서(엑셀버전).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-pl.xrm-ms 이력서(엑셀버전).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Grace-ul-oob.xrm-ms 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-125.png 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.scale-150.png 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-36.png 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Light.pdf 이력서(엑셀버전).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar 이력서(엑셀버전).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwnumbered.dotx 이력서(엑셀버전).exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.boot.tree.dat 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.Advertising.winmd 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_es-US.json 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Dark.scale-300.png 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_contrast-black.png 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\autofill_labeling_features_email.txt.DATA 이력서(엑셀버전).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 이력서(엑셀버전).exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul-oob.xrm-ms 이력서(엑셀버전).exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\vlc.mo 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-72.png 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\main-selector.css 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_ellipses_selected-hover.svg 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailBadge.scale-400.png 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\fillandsign.svg 이력서(엑셀버전).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\da-dk\readme-warning.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosWideTile.contrast-black_scale-125.png 이력서(엑셀버전).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sk-sk\readme-warning.txt 이력서(엑셀버전).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\readme-warning.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-36_altform-unplated.png 이력서(엑셀버전).exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\readme-warning.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\lpklegal.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-40.png 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_zh-HK.json 이력서(엑셀버전).exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\readme-warning.txt 이력서(엑셀버전).exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\THMBNAIL.PNG 이력서(엑셀버전).exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-400_contrast-black.png 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsStoreLogo.contrast-black_scale-200.png 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hr-hr\ui-strings.js 이력서(엑셀버전).exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\fr-FR\msadcer.dll.mui 이력서(엑셀버전).exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml 이력서(엑셀버전).exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ColorVertexShader.cso 이력서(엑셀버전).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3472 4816 WerFault.exe 80 2344 1400 WerFault.exe 92 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4368 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4932 이력서(엑셀버전).exe 4932 이력서(엑셀버전).exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4816 이력서(엑셀버전).exe 1400 이력서(엑셀버전).exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 5052 svchost.exe Token: SeTcbPrivilege 5052 svchost.exe Token: SeBackupPrivilege 3772 vssvc.exe Token: SeRestorePrivilege 3772 vssvc.exe Token: SeAuditPrivilege 3772 vssvc.exe Token: SeBackupPrivilege 5040 wbengine.exe Token: SeRestorePrivilege 5040 wbengine.exe Token: SeSecurityPrivilege 5040 wbengine.exe Token: SeIncreaseQuotaPrivilege 3604 WMIC.exe Token: SeSecurityPrivilege 3604 WMIC.exe Token: SeTakeOwnershipPrivilege 3604 WMIC.exe Token: SeLoadDriverPrivilege 3604 WMIC.exe Token: SeSystemProfilePrivilege 3604 WMIC.exe Token: SeSystemtimePrivilege 3604 WMIC.exe Token: SeProfSingleProcessPrivilege 3604 WMIC.exe Token: SeIncBasePriorityPrivilege 3604 WMIC.exe Token: SeCreatePagefilePrivilege 3604 WMIC.exe Token: SeBackupPrivilege 3604 WMIC.exe Token: SeRestorePrivilege 3604 WMIC.exe Token: SeShutdownPrivilege 3604 WMIC.exe Token: SeDebugPrivilege 3604 WMIC.exe Token: SeSystemEnvironmentPrivilege 3604 WMIC.exe Token: SeRemoteShutdownPrivilege 3604 WMIC.exe Token: SeUndockPrivilege 3604 WMIC.exe Token: SeManageVolumePrivilege 3604 WMIC.exe Token: 33 3604 WMIC.exe Token: 34 3604 WMIC.exe Token: 35 3604 WMIC.exe Token: 36 3604 WMIC.exe Token: SeIncreaseQuotaPrivilege 3604 WMIC.exe Token: SeSecurityPrivilege 3604 WMIC.exe Token: SeTakeOwnershipPrivilege 3604 WMIC.exe Token: SeLoadDriverPrivilege 3604 WMIC.exe Token: SeSystemProfilePrivilege 3604 WMIC.exe Token: SeSystemtimePrivilege 3604 WMIC.exe Token: SeProfSingleProcessPrivilege 3604 WMIC.exe Token: SeIncBasePriorityPrivilege 3604 WMIC.exe Token: SeCreatePagefilePrivilege 3604 WMIC.exe Token: SeBackupPrivilege 3604 WMIC.exe Token: SeRestorePrivilege 3604 WMIC.exe Token: SeShutdownPrivilege 3604 WMIC.exe Token: SeDebugPrivilege 3604 WMIC.exe Token: SeSystemEnvironmentPrivilege 3604 WMIC.exe Token: SeRemoteShutdownPrivilege 3604 WMIC.exe Token: SeUndockPrivilege 3604 WMIC.exe Token: SeManageVolumePrivilege 3604 WMIC.exe Token: 33 3604 WMIC.exe Token: 34 3604 WMIC.exe Token: 35 3604 WMIC.exe Token: 36 3604 WMIC.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 4816 wrote to memory of 4932 4816 이력서(엑셀버전).exe 88 PID 5052 wrote to memory of 1400 5052 svchost.exe 92 PID 5052 wrote to memory of 1400 5052 svchost.exe 92 PID 5052 wrote to memory of 1400 5052 svchost.exe 92 PID 5052 wrote to memory of 1400 5052 svchost.exe 92 PID 5052 wrote to memory of 1400 5052 svchost.exe 92 PID 5052 wrote to memory of 1400 5052 svchost.exe 92 PID 5052 wrote to memory of 1400 5052 svchost.exe 92 PID 4932 wrote to memory of 4844 4932 이력서(엑셀버전).exe 93 PID 4932 wrote to memory of 4844 4932 이력서(엑셀버전).exe 93 PID 4844 wrote to memory of 4368 4844 cmd.exe 96 PID 4844 wrote to memory of 4368 4844 cmd.exe 96 PID 4844 wrote to memory of 3496 4844 cmd.exe 99 PID 4844 wrote to memory of 3496 4844 cmd.exe 99 PID 4844 wrote to memory of 3604 4844 cmd.exe 103 PID 4844 wrote to memory of 3604 4844 cmd.exe 103 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108 PID 1400 wrote to memory of 4076 1400 이력서(엑셀버전).exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\이력서(엑셀버전).exe"C:\Users\Admin\AppData\Local\Temp\이력서(엑셀버전).exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\이력서(엑셀버전).exeﮅ2⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\이력서(엑셀버전).exe"C:\Users\Admin\AppData\Local\Temp\이력서(엑셀버전).exe" n49323⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Users\Admin\AppData\Local\Temp\이력서(엑셀버전).exeﮅ4⤵PID:4076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 8124⤵
- Program crash
PID:2344
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4368
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:3496
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 9482⤵
- Program crash
PID:3472
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4816 -ip 48161⤵PID:1364
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4164
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1400 -ip 14001⤵PID:1840
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
541.9MB
MD595520ffd3b80318defc792ea4679f94b
SHA1bb6c3a13fc7c5eb36d17f7cca8bdbc9ebcf2e731
SHA2564c3323fd790ef5421e8fb9426162bfb3a934e4b15e4dbb80b71ae039fe48d715
SHA512d03c1d1212ce4238452c28053b261739a4de3f99a35238a9eb7589df4759c98b4cbb977611544ae8cb3158af033ed1aa9d32abe0c50680b5e1742da470ba2ac6
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88