Analysis
-
max time kernel
173s -
max time network
243s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-05-2022 16:03
Static task
static1
Behavioral task
behavioral1
Sample
686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe
Resource
win10v2004-20220414-en
General
-
Target
686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe
-
Size
322KB
-
MD5
a3f4d926dd9e36327ff2e467a0a930bb
-
SHA1
08e865fb1cf421ce39a378221b4b452c868e6f18
-
SHA256
686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f
-
SHA512
016a361a6e74a144811c6d0a022a98987a142c88c974ae6c32f1bb510308cf6f549351e0dc08bcafd99d6270c8627898d5b960e9572cf9be6e5e70ad1e2e1532
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1488 wbadmin.exe -
Loads dropped DLL 2 IoCs
pid Process 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe\"" 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1348 set thread context of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 2032 set thread context of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\TipRes.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\micaut.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\TipTsf.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\ShapeCollector.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\TipTsf.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\FlickLearningWizard.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\ShapeCollector.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\rtscom.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\InkWatson.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\IPSEventLogMsg.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\IPSEventLogMsg.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.MOF 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresplm.dat 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\TipBand.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\msinfo32.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\InkObj.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\msinfo32.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\TipTsf.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\FlickLearningWizard.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\mshwLatin.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\TipBand.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\License.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\AssertSend.vssm 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\rtscom.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\IpsMigrationPlugin.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\et-EE\tipresx.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\micaut.dll.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\ShapeCollector.exe.mui 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 988 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1168 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 656 vssvc.exe Token: SeRestorePrivilege 656 vssvc.exe Token: SeAuditPrivilege 656 vssvc.exe Token: SeBackupPrivilege 1460 wbengine.exe Token: SeRestorePrivilege 1460 wbengine.exe Token: SeSecurityPrivilege 1460 wbengine.exe Token: SeIncreaseQuotaPrivilege 916 WMIC.exe Token: SeSecurityPrivilege 916 WMIC.exe Token: SeTakeOwnershipPrivilege 916 WMIC.exe Token: SeLoadDriverPrivilege 916 WMIC.exe Token: SeSystemProfilePrivilege 916 WMIC.exe Token: SeSystemtimePrivilege 916 WMIC.exe Token: SeProfSingleProcessPrivilege 916 WMIC.exe Token: SeIncBasePriorityPrivilege 916 WMIC.exe Token: SeCreatePagefilePrivilege 916 WMIC.exe Token: SeBackupPrivilege 916 WMIC.exe Token: SeRestorePrivilege 916 WMIC.exe Token: SeShutdownPrivilege 916 WMIC.exe Token: SeDebugPrivilege 916 WMIC.exe Token: SeSystemEnvironmentPrivilege 916 WMIC.exe Token: SeRemoteShutdownPrivilege 916 WMIC.exe Token: SeUndockPrivilege 916 WMIC.exe Token: SeManageVolumePrivilege 916 WMIC.exe Token: 33 916 WMIC.exe Token: 34 916 WMIC.exe Token: 35 916 WMIC.exe Token: SeIncreaseQuotaPrivilege 916 WMIC.exe Token: SeSecurityPrivilege 916 WMIC.exe Token: SeTakeOwnershipPrivilege 916 WMIC.exe Token: SeLoadDriverPrivilege 916 WMIC.exe Token: SeSystemProfilePrivilege 916 WMIC.exe Token: SeSystemtimePrivilege 916 WMIC.exe Token: SeProfSingleProcessPrivilege 916 WMIC.exe Token: SeIncBasePriorityPrivilege 916 WMIC.exe Token: SeCreatePagefilePrivilege 916 WMIC.exe Token: SeBackupPrivilege 916 WMIC.exe Token: SeRestorePrivilege 916 WMIC.exe Token: SeShutdownPrivilege 916 WMIC.exe Token: SeDebugPrivilege 916 WMIC.exe Token: SeSystemEnvironmentPrivilege 916 WMIC.exe Token: SeRemoteShutdownPrivilege 916 WMIC.exe Token: SeUndockPrivilege 916 WMIC.exe Token: SeManageVolumePrivilege 916 WMIC.exe Token: 33 916 WMIC.exe Token: 34 916 WMIC.exe Token: 35 916 WMIC.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1348 wrote to memory of 1168 1348 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 28 PID 1168 wrote to memory of 2028 1168 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 29 PID 1168 wrote to memory of 2028 1168 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 29 PID 1168 wrote to memory of 2028 1168 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 29 PID 1168 wrote to memory of 2028 1168 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 29 PID 2028 wrote to memory of 988 2028 cmd.exe 32 PID 2028 wrote to memory of 988 2028 cmd.exe 32 PID 2028 wrote to memory of 988 2028 cmd.exe 32 PID 2028 wrote to memory of 1488 2028 cmd.exe 38 PID 2028 wrote to memory of 1488 2028 cmd.exe 38 PID 2028 wrote to memory of 1488 2028 cmd.exe 38 PID 2028 wrote to memory of 916 2028 cmd.exe 39 PID 2028 wrote to memory of 916 2028 cmd.exe 39 PID 2028 wrote to memory of 916 2028 cmd.exe 39 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41 PID 2032 wrote to memory of 1320 2032 686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe"C:\Users\Admin\AppData\Local\Temp\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe"C:\Users\Admin\AppData\Local\Temp\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:988
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1488
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
-
C:\Users\Admin\AppData\Local\Temp\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe"C:\Users\Admin\AppData\Local\Temp\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe" n11683⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe"C:\Users\Admin\AppData\Local\Temp\686b5240e5e503528cc5ac8d764883413a260716dd290f114a60af873ee6a65f.exe" n11684⤵PID:1320
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:656
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:620
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD57db4f37a385ed9db6da048c4206acb75
SHA1a1ea31f83abe9ac2c48cbaebb13a19a25b970783
SHA256e2be0b459604bca5999fe28ddaf4847418bf099a2ceac139e9b9f081d7b9ab15
SHA5126f4f13b1d8bc0fe7a72ff01b9404422b4c8ef74d7ce9be8cb0c41f17d7f11edbe2ae52a252aa35492553ec43350dd943bb2e9206b9e77f964aba9f3946fded4c
-
Filesize
57KB
MD502b7ba666c167f861ed4fae68f855d89
SHA1e7a515ed19e2b2e768f03d57248e7a8ab7a2b64a
SHA25688752a801d053f2631794dfa1aa739ce35b7ec904665833cfdee97209f4691ce
SHA512041c95a680240c769fda9669968eda0bb356865f2607746d85318e2fde5bdbd02c39f51f4119ee52b644e96544c85ef95a5fa56c5594efeefea2367e25d04132
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c