Analysis
-
max time kernel
75s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2022 22:41
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.FileRepMalware.13968.19609.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.FileRepMalware.13968.19609.exe
Resource
win10v2004-20221111-en
General
-
Target
SecuriteInfo.com.FileRepMalware.13968.19609.exe
-
Size
847KB
-
MD5
586d6732d8c8d4045b05276f2a0cbf53
-
SHA1
e58187c1708079e9487310f8c4b34722e4271f35
-
SHA256
ad534790700a9daa5fda6452692590e5e8c86d6a86aec0110822d0b54a6c21d9
-
SHA512
edfb4e63b497793678977aad364e5c85919981fe9a93d74d64b4339b3596fd44d8c8b943d0b3bfcc95689e9476ea86fdff0822fd7de77870ef6430176b97792b
-
SSDEEP
24576:NmSo/l/4X2EM3GdNsFiKZqzYvqi/NmZrRV/tJ:NcaXNM2PBKZAsAZrRVVJ
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1984 created 2520 1984 svchost.exe 84 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 5000 wbadmin.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ProtectUnpublish.tiff SecuriteInfo.com.FileRepMalware.13968.19609.exe -
Loads dropped DLL 2 IoCs
pid Process 1652 SecuriteInfo.com.FileRepMalware.13968.19609.exe 4320 SecuriteInfo.com.FileRepMalware.13968.19609.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1652 set thread context of 2520 1652 SecuriteInfo.com.FileRepMalware.13968.19609.exe 84 PID 4320 set thread context of 4124 4320 SecuriteInfo.com.FileRepMalware.13968.19609.exe 98 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado27.tlb SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1113_20x20x32.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\PesterThrow.Tests.ps1 SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\SubsystemController.man SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo SecuriteInfo.com.FileRepMalware.13968.19609.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\nb-no\readme-warning.txt SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\LibrarySquare150x150Logo.scale-125_contrast-white.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-72_altform-unplated_contrast-white.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\bn-IN.pak SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\AppxManifest.xml SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\selector.js SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nl-nl\ui-strings.js SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\FlightedFeatures.json SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Grace-ppd.xrm-ms SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\officemui.msi.16.en-us.tree.dat SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\PeopleSplashScreen.scale-125.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js SecuriteInfo.com.FileRepMalware.13968.19609.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\readme-warning.txt SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\ui-strings.js SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\SetupTeardown.ps1 SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ul-phn.xrm-ms SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-colorize.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\MedTile.scale-200.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-125_contrast-white.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\text.cur SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-oob.xrm-ms SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\libcurl64.dlla.manifest SecuriteInfo.com.FileRepMalware.13968.19609.exe File created C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\readme-warning.txt SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-30_altform-lightunplated.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\readme-warning.txt SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_RHP.aapp SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ko-kr\ui-strings.js SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.scale-200.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-200.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\sr-cyrl-cs\mso.acl SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\SuggestionsService\FavoriteDark.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-ppd.xrm-ms SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL111.XML SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\OpenSend.ico SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-40.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-80.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\ui-strings.js SecuriteInfo.com.FileRepMalware.13968.19609.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\readme-warning.txt SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Light\MilitaryRight.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSplashLogo.scale-125.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-pl.xrm-ms SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-36.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarMediumTile.scale-200.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses.svg SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fi_get.svg SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\README_en_GB.txt SecuriteInfo.com.FileRepMalware.13968.19609.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-ae\readme-warning.txt SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockSmallTile.contrast-white_scale-125.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png SecuriteInfo.com.FileRepMalware.13968.19609.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ko-kr\readme-warning.txt SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\ui-strings.js SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\POWERPNT.VisualElementsManifest.xml SecuriteInfo.com.FileRepMalware.13968.19609.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSmallTile.scale-125_contrast-white.png SecuriteInfo.com.FileRepMalware.13968.19609.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4676 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2520 SecuriteInfo.com.FileRepMalware.13968.19609.exe 2520 SecuriteInfo.com.FileRepMalware.13968.19609.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1652 SecuriteInfo.com.FileRepMalware.13968.19609.exe 4320 SecuriteInfo.com.FileRepMalware.13968.19609.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 1984 svchost.exe Token: SeTcbPrivilege 1984 svchost.exe Token: SeBackupPrivilege 4684 vssvc.exe Token: SeRestorePrivilege 4684 vssvc.exe Token: SeAuditPrivilege 4684 vssvc.exe Token: SeBackupPrivilege 3720 wbengine.exe Token: SeRestorePrivilege 3720 wbengine.exe Token: SeSecurityPrivilege 3720 wbengine.exe Token: SeIncreaseQuotaPrivilege 3004 WMIC.exe Token: SeSecurityPrivilege 3004 WMIC.exe Token: SeTakeOwnershipPrivilege 3004 WMIC.exe Token: SeLoadDriverPrivilege 3004 WMIC.exe Token: SeSystemProfilePrivilege 3004 WMIC.exe Token: SeSystemtimePrivilege 3004 WMIC.exe Token: SeProfSingleProcessPrivilege 3004 WMIC.exe Token: SeIncBasePriorityPrivilege 3004 WMIC.exe Token: SeCreatePagefilePrivilege 3004 WMIC.exe Token: SeBackupPrivilege 3004 WMIC.exe Token: SeRestorePrivilege 3004 WMIC.exe Token: SeShutdownPrivilege 3004 WMIC.exe Token: SeDebugPrivilege 3004 WMIC.exe Token: SeSystemEnvironmentPrivilege 3004 WMIC.exe Token: SeRemoteShutdownPrivilege 3004 WMIC.exe Token: SeUndockPrivilege 3004 WMIC.exe Token: SeManageVolumePrivilege 3004 WMIC.exe Token: 33 3004 WMIC.exe Token: 34 3004 WMIC.exe Token: 35 3004 WMIC.exe Token: 36 3004 WMIC.exe Token: SeIncreaseQuotaPrivilege 3004 WMIC.exe Token: SeSecurityPrivilege 3004 WMIC.exe Token: SeTakeOwnershipPrivilege 3004 WMIC.exe Token: SeLoadDriverPrivilege 3004 WMIC.exe Token: SeSystemProfilePrivilege 3004 WMIC.exe Token: SeSystemtimePrivilege 3004 WMIC.exe Token: SeProfSingleProcessPrivilege 3004 WMIC.exe Token: SeIncBasePriorityPrivilege 3004 WMIC.exe Token: SeCreatePagefilePrivilege 3004 WMIC.exe Token: SeBackupPrivilege 3004 WMIC.exe Token: SeRestorePrivilege 3004 WMIC.exe Token: SeShutdownPrivilege 3004 WMIC.exe Token: SeDebugPrivilege 3004 WMIC.exe Token: SeSystemEnvironmentPrivilege 3004 WMIC.exe Token: SeRemoteShutdownPrivilege 3004 WMIC.exe Token: SeUndockPrivilege 3004 WMIC.exe Token: SeManageVolumePrivilege 3004 WMIC.exe Token: 33 3004 WMIC.exe Token: 34 3004 WMIC.exe Token: 35 3004 WMIC.exe Token: 36 3004 WMIC.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1652 wrote to memory of 2520 1652 SecuriteInfo.com.FileRepMalware.13968.19609.exe 84 PID 1652 wrote to memory of 2520 1652 SecuriteInfo.com.FileRepMalware.13968.19609.exe 84 PID 1652 wrote to memory of 2520 1652 SecuriteInfo.com.FileRepMalware.13968.19609.exe 84 PID 1652 wrote to memory of 2520 1652 SecuriteInfo.com.FileRepMalware.13968.19609.exe 84 PID 1984 wrote to memory of 4320 1984 svchost.exe 86 PID 1984 wrote to memory of 4320 1984 svchost.exe 86 PID 1984 wrote to memory of 4320 1984 svchost.exe 86 PID 1984 wrote to memory of 4320 1984 svchost.exe 86 PID 1984 wrote to memory of 4320 1984 svchost.exe 86 PID 1984 wrote to memory of 4320 1984 svchost.exe 86 PID 1984 wrote to memory of 4320 1984 svchost.exe 86 PID 2520 wrote to memory of 2484 2520 SecuriteInfo.com.FileRepMalware.13968.19609.exe 87 PID 2520 wrote to memory of 2484 2520 SecuriteInfo.com.FileRepMalware.13968.19609.exe 87 PID 2484 wrote to memory of 4676 2484 cmd.exe 89 PID 2484 wrote to memory of 4676 2484 cmd.exe 89 PID 2484 wrote to memory of 5000 2484 cmd.exe 92 PID 2484 wrote to memory of 5000 2484 cmd.exe 92 PID 2484 wrote to memory of 3004 2484 cmd.exe 96 PID 2484 wrote to memory of 3004 2484 cmd.exe 96 PID 4320 wrote to memory of 4124 4320 SecuriteInfo.com.FileRepMalware.13968.19609.exe 98 PID 4320 wrote to memory of 4124 4320 SecuriteInfo.com.FileRepMalware.13968.19609.exe 98 PID 4320 wrote to memory of 4124 4320 SecuriteInfo.com.FileRepMalware.13968.19609.exe 98 PID 4320 wrote to memory of 4124 4320 SecuriteInfo.com.FileRepMalware.13968.19609.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.13968.19609.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.13968.19609.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.13968.19609.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.13968.19609.exe"2⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.13968.19609.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.13968.19609.exe" n25203⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.13968.19609.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.FileRepMalware.13968.19609.exe" n25204⤵PID:4124
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4676
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:5000
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1844
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
645KB
MD5470cc9935c68fd64655ccb51d5d0d731
SHA1cba611dbd1f784c0bffa64720181327004b23653
SHA256fcc3cf71d0be88e485e9c3e19adc64438b038562643aac3e52aa98e82280d8b6
SHA512f363c352bc41d81fcbb1095b0e0c784fcf23053f70156d5495db065871d99df87ce1dac40a0d5740fdac5608f538c6647d1e8053ae3bd6152c618e18665e2ee6
-
Filesize
645KB
MD5d6c55165b2117cd08ee9d4829c3b857f
SHA15db7e15b64cf20fe2c43dad41d13ad5e0ed570e3
SHA256c8f8036d1db337efaf66f9af941f7cbf96f1b16256d084da86dea8331b8de8e5
SHA512c58f5a5db2b8c28ccd7a5bd5fe5fc5a27db0c9b5312d5d6dbaecf249faef32033f530453a8ea980a303343beef5c420bdde7fbd4d8b025a6afe3dae751c86f3a
-
Filesize
1KB
MD5035d01e548d773c433db177a68b09953
SHA1858215adb678548a2cf9d35a6c76de2ff6b32fb1
SHA25648e11127b61cbcc2aa956d5b5681a93102f2e239a270fe6f565fe45cf83f60d3
SHA51210394658e0c546f3fcb2ce6a66710be89d113a0382178708e41c70e71c122843442431a4b563c08f70f477518f6b59c3f36442742ab093f7facc859254811744
-
Filesize
1KB
MD5dd212d80dd914293cedd0944e5b0294e
SHA1fe34027a45e366db40d192d6e44f9408520857be
SHA25686e8b974af2062f42fad69b3ae29a6cea38fa04888c341fd34e2ca1bb06b7268
SHA51274740d77efc68790a8e5db85ff6fc42ca8ff3302ada11e7d26c2381d506d4019c7ec9c4752445d5b7a339d43c222919ef15872fcdcba0873a478af1adf1d82de
-
Filesize
1KB
MD523b76e5eb59a7e4d562574e10a102af9
SHA14e476bed66be05d606455fb5f2d9b1753ace2ac9
SHA256dc6e15e48e9ff76752d82f385c2962b5235405a9987f8dfeed180b60251bc366
SHA512691f263d4899ec48791a4c803684c9a1e00c09db7eacd8ada96c9966bec9bebb1532f3abc83d6d2203cef1879befdc7b8329e68d6030a9fb80bc1cb9c8e51491
-
Filesize
1KB
MD5bc98df82a577d30b2d8a73287510afd5
SHA135a0bda51b3946a53d46ad6e91f16694b5849c8c
SHA256d5670b945ffa88905cc651f4f5378c261e6184aec051c1d8137b88ac3c63fe8c
SHA5127dd32f378caa3f37d924d481efe125dfb4eacac660f7f04ae6b076404f45a56838986a7276f8f9ae98348d57accddc3fe00ceeddab3c4f1420a6253f30c05d31