Analysis
-
max time kernel
124s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-05-2022 14:59
Static task
static1
Behavioral task
behavioral1
Sample
ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe
Resource
win10v2004-20220414-en
General
-
Target
ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe
-
Size
121KB
-
MD5
2a1eba690d97ef43558414530e7d2dac
-
SHA1
48b6a01525f745c863d8302339340528a9f44775
-
SHA256
ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea
-
SHA512
29b663f495a051ed614375caeeb3b8284df620f6460f451a72af68d35413326a31243300aef8854a60531ab7c8c240d74fb2cd0e32928c0f0bbef0e2b9447280
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\1798133593\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 976 wbadmin.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\DebugStop.tiff ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Users\Admin\Pictures\EnterCompress.tiff ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe -
Loads dropped DLL 2 IoCs
pid Process 1904 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 1900 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe\"" ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1904 set thread context of 928 1904 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 27 PID 1900 set thread context of 1904 1900 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 41 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\readme-warning.txt ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\gadget.xml ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\RIPPLE.ELM ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\js\settings.js ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_ja_4.4.0.v20140623020002.jar ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\it-IT\Minesweeper.exe.mui ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Windows Journal\en-US\Journal.exe.mui ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4B.GIF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\slideShow.css ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\ADD.GIF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_zh_CN.jar ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Rio_Gallegos ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART3.BDR ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\tipresx.dll.mui ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\css\picturePuzzle.css ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\StarterToolTemplates.xml ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\readme-warning.txt ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14515_.GIF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\AUTHOR.XSL ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\readme-warning.txt ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File created C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\readme-warning.txt ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Groove.gif ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Foundry.thmx ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Common Files\System\msadc\handsafe.reg ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.RSA ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-uisupport.jar ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Brunei ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\micaut.dll.mui ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\fr-FR\micaut.dll.mui ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.CSS ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEIRM.XML ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe File opened for modification C:\Program Files (x86)\Common Files\System\de-DE\wab32res.dll.mui ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2000 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 928 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1904 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 1900 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 1984 vssvc.exe Token: SeRestorePrivilege 1984 vssvc.exe Token: SeAuditPrivilege 1984 vssvc.exe Token: SeBackupPrivilege 1064 wbengine.exe Token: SeRestorePrivilege 1064 wbengine.exe Token: SeSecurityPrivilege 1064 wbengine.exe Token: SeIncreaseQuotaPrivilege 1644 WMIC.exe Token: SeSecurityPrivilege 1644 WMIC.exe Token: SeTakeOwnershipPrivilege 1644 WMIC.exe Token: SeLoadDriverPrivilege 1644 WMIC.exe Token: SeSystemProfilePrivilege 1644 WMIC.exe Token: SeSystemtimePrivilege 1644 WMIC.exe Token: SeProfSingleProcessPrivilege 1644 WMIC.exe Token: SeIncBasePriorityPrivilege 1644 WMIC.exe Token: SeCreatePagefilePrivilege 1644 WMIC.exe Token: SeBackupPrivilege 1644 WMIC.exe Token: SeRestorePrivilege 1644 WMIC.exe Token: SeShutdownPrivilege 1644 WMIC.exe Token: SeDebugPrivilege 1644 WMIC.exe Token: SeSystemEnvironmentPrivilege 1644 WMIC.exe Token: SeRemoteShutdownPrivilege 1644 WMIC.exe Token: SeUndockPrivilege 1644 WMIC.exe Token: SeManageVolumePrivilege 1644 WMIC.exe Token: 33 1644 WMIC.exe Token: 34 1644 WMIC.exe Token: 35 1644 WMIC.exe Token: SeIncreaseQuotaPrivilege 1644 WMIC.exe Token: SeSecurityPrivilege 1644 WMIC.exe Token: SeTakeOwnershipPrivilege 1644 WMIC.exe Token: SeLoadDriverPrivilege 1644 WMIC.exe Token: SeSystemProfilePrivilege 1644 WMIC.exe Token: SeSystemtimePrivilege 1644 WMIC.exe Token: SeProfSingleProcessPrivilege 1644 WMIC.exe Token: SeIncBasePriorityPrivilege 1644 WMIC.exe Token: SeCreatePagefilePrivilege 1644 WMIC.exe Token: SeBackupPrivilege 1644 WMIC.exe Token: SeRestorePrivilege 1644 WMIC.exe Token: SeShutdownPrivilege 1644 WMIC.exe Token: SeDebugPrivilege 1644 WMIC.exe Token: SeSystemEnvironmentPrivilege 1644 WMIC.exe Token: SeRemoteShutdownPrivilege 1644 WMIC.exe Token: SeUndockPrivilege 1644 WMIC.exe Token: SeManageVolumePrivilege 1644 WMIC.exe Token: 33 1644 WMIC.exe Token: 34 1644 WMIC.exe Token: 35 1644 WMIC.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1904 wrote to memory of 928 1904 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 27 PID 1904 wrote to memory of 928 1904 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 27 PID 1904 wrote to memory of 928 1904 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 27 PID 1904 wrote to memory of 928 1904 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 27 PID 1904 wrote to memory of 928 1904 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 27 PID 928 wrote to memory of 1044 928 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 29 PID 928 wrote to memory of 1044 928 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 29 PID 928 wrote to memory of 1044 928 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 29 PID 928 wrote to memory of 1044 928 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 29 PID 1044 wrote to memory of 2000 1044 cmd.exe 31 PID 1044 wrote to memory of 2000 1044 cmd.exe 31 PID 1044 wrote to memory of 2000 1044 cmd.exe 31 PID 1044 wrote to memory of 976 1044 cmd.exe 34 PID 1044 wrote to memory of 976 1044 cmd.exe 34 PID 1044 wrote to memory of 976 1044 cmd.exe 34 PID 1044 wrote to memory of 1644 1044 cmd.exe 38 PID 1044 wrote to memory of 1644 1044 cmd.exe 38 PID 1044 wrote to memory of 1644 1044 cmd.exe 38 PID 1900 wrote to memory of 1904 1900 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 41 PID 1900 wrote to memory of 1904 1900 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 41 PID 1900 wrote to memory of 1904 1900 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 41 PID 1900 wrote to memory of 1904 1900 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 41 PID 1900 wrote to memory of 1904 1900 ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe"C:\Users\Admin\AppData\Local\Temp\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe"C:\Users\Admin\AppData\Local\Temp\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe"2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Users\Admin\AppData\Local\Temp\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe"C:\Users\Admin\AppData\Local\Temp\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe" n9283⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe"C:\Users\Admin\AppData\Local\Temp\ebdc5309aeef56b4bb2ffc14ac4fd618ffaae294e633099532a20992908ab4ea.exe" n9284⤵PID:1904
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2000
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:976
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:268
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD50da2cefb3f8aa7d6c28e8b9d408c1dbf
SHA13c1fc52c9ba09a50dfff86584860e1d11a12631b
SHA2567d7f829c85d22b9976bdf83fdd12fab10a8fcb71757907f52e4b36df1882600c
SHA512946883261b6be19070da9b0de21a8b11d1f1d01d54a09b09589dae9521f508a4a1723aa91936451ed47f209b29f82bc53ca646dfe77ab2795166e63f1a07c00e
-
Filesize
64KB
MD583f5f862e83f21f1c5c6818632596290
SHA1338f6207ab406ad7e39bbea80980e3ab417e3492
SHA256497a7e714a7f38c595ae56aa17654defbc329e771428a08df23e7a8f543ae80f
SHA512e8985fc6cb356c2464e111267ee07661a714d28a4abad73819b3bfd266a1077019880da72f3d1605e4fbaa9959da8fd53471c487b27f6a216750887e685a1ddb
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c