Analysis
-
max time kernel
100s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2022 14:58
Behavioral task
behavioral1
Sample
267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe
Resource
win10v2004-20220812-en
General
-
Target
267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe
-
Size
34KB
-
MD5
fc5456389ec7e0142df678aadde7fdb5
-
SHA1
833f4e36b4adbe00d06a846d1035585ec269a078
-
SHA256
267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97
-
SHA512
40cd72a52fae2b5db6bb7814cf910adbf4497b7a0ec36c313eae6d5406633ab5d3907d0e24560a759f947450a487747c6d7d9f3607c2234135cad770ed8e1407
-
SSDEEP
768:sNOkmJUpM2VA1dvLALUt2UBQNHXWYNZQluDRkOwT3OKFANi:sBmJ0VA1JA9ouZNZJRUOKFB
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4856 created 3660 4856 svchost.exe 80 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 4048 wbadmin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-140.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\LargeTile.scale-125_contrast-black.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-36.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ColorGeometryShader.cso 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\msedge.dll.sig.DATA 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-150_contrast-black.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-32_altform-unplated_contrast-white.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\SearchEmail.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\s_checkbox_unselected_18.svg 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\cy.pak.DATA 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\GLTFTextTemplate.json 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\readme-warning.txt 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ru_get.svg 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\104.0.1293.47\MEIPreload\manifest.json 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Common Files\System\ado\msado20.tlb 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\StoreLogo\PaintApplist.scale-125.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\Assets\PackageLogo.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ro-ro\ui-strings.js 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\pt-PT.pak 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7FR.dub 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookMedTile.scale-125.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-100.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\readme-warning.txt 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreMedTile.scale-100.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FileExcel32x32.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\MatchExactly.ps1 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_contrast-black.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Icons.ttf 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Planet.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-80_altform-unplated.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ul.xrm-ms 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\cancelled.slk 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-60_altform-lightunplated.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-40.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\eu-es\ui-strings.js 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Dark.scale-300.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-36.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\readme-warning.txt 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\THMBNAIL.PNG 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations_retina.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\sl-si\ui-strings.js 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Grace-ppd.xrm-ms 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-256_altform-unplated.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\end_review.gif 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo_2x.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\autofill_labeling_features.txt.DATA 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageStoreLogo.scale-100.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\HoloTileAssets\StartTile.hcp 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\AirSpace.Etw.man 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\186.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\Office365LogoWLockup.scale-100.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_altform-unplated_contrast-black.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ro-ro\ui-strings.js 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\offsymxb.ttf 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookPromoTile.scale-100.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-100_contrast-high.png 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 628 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3660 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe 3660 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTcbPrivilege 4856 svchost.exe Token: SeTcbPrivilege 4856 svchost.exe Token: SeBackupPrivilege 1664 vssvc.exe Token: SeRestorePrivilege 1664 vssvc.exe Token: SeAuditPrivilege 1664 vssvc.exe Token: SeBackupPrivilege 116 wbengine.exe Token: SeRestorePrivilege 116 wbengine.exe Token: SeSecurityPrivilege 116 wbengine.exe Token: SeIncreaseQuotaPrivilege 3712 WMIC.exe Token: SeSecurityPrivilege 3712 WMIC.exe Token: SeTakeOwnershipPrivilege 3712 WMIC.exe Token: SeLoadDriverPrivilege 3712 WMIC.exe Token: SeSystemProfilePrivilege 3712 WMIC.exe Token: SeSystemtimePrivilege 3712 WMIC.exe Token: SeProfSingleProcessPrivilege 3712 WMIC.exe Token: SeIncBasePriorityPrivilege 3712 WMIC.exe Token: SeCreatePagefilePrivilege 3712 WMIC.exe Token: SeBackupPrivilege 3712 WMIC.exe Token: SeRestorePrivilege 3712 WMIC.exe Token: SeShutdownPrivilege 3712 WMIC.exe Token: SeDebugPrivilege 3712 WMIC.exe Token: SeSystemEnvironmentPrivilege 3712 WMIC.exe Token: SeRemoteShutdownPrivilege 3712 WMIC.exe Token: SeUndockPrivilege 3712 WMIC.exe Token: SeManageVolumePrivilege 3712 WMIC.exe Token: 33 3712 WMIC.exe Token: 34 3712 WMIC.exe Token: 35 3712 WMIC.exe Token: 36 3712 WMIC.exe Token: SeIncreaseQuotaPrivilege 3712 WMIC.exe Token: SeSecurityPrivilege 3712 WMIC.exe Token: SeTakeOwnershipPrivilege 3712 WMIC.exe Token: SeLoadDriverPrivilege 3712 WMIC.exe Token: SeSystemProfilePrivilege 3712 WMIC.exe Token: SeSystemtimePrivilege 3712 WMIC.exe Token: SeProfSingleProcessPrivilege 3712 WMIC.exe Token: SeIncBasePriorityPrivilege 3712 WMIC.exe Token: SeCreatePagefilePrivilege 3712 WMIC.exe Token: SeBackupPrivilege 3712 WMIC.exe Token: SeRestorePrivilege 3712 WMIC.exe Token: SeShutdownPrivilege 3712 WMIC.exe Token: SeDebugPrivilege 3712 WMIC.exe Token: SeSystemEnvironmentPrivilege 3712 WMIC.exe Token: SeRemoteShutdownPrivilege 3712 WMIC.exe Token: SeUndockPrivilege 3712 WMIC.exe Token: SeManageVolumePrivilege 3712 WMIC.exe Token: 33 3712 WMIC.exe Token: 34 3712 WMIC.exe Token: 35 3712 WMIC.exe Token: 36 3712 WMIC.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4856 wrote to memory of 4764 4856 svchost.exe 82 PID 4856 wrote to memory of 4764 4856 svchost.exe 82 PID 4856 wrote to memory of 4764 4856 svchost.exe 82 PID 4856 wrote to memory of 4764 4856 svchost.exe 82 PID 4856 wrote to memory of 4764 4856 svchost.exe 82 PID 4856 wrote to memory of 4764 4856 svchost.exe 82 PID 4856 wrote to memory of 4764 4856 svchost.exe 82 PID 3660 wrote to memory of 4132 3660 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe 83 PID 3660 wrote to memory of 4132 3660 267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe 83 PID 4132 wrote to memory of 628 4132 cmd.exe 85 PID 4132 wrote to memory of 628 4132 cmd.exe 85 PID 4132 wrote to memory of 4048 4132 cmd.exe 88 PID 4132 wrote to memory of 4048 4132 cmd.exe 88 PID 4132 wrote to memory of 3712 4132 cmd.exe 92 PID 4132 wrote to memory of 3712 4132 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe"C:\Users\Admin\AppData\Local\Temp\267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Users\Admin\AppData\Local\Temp\267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe"C:\Users\Admin\AppData\Local\Temp\267f4251888e56ee84029a34e56fcceb63940f75fa563b20e1a7267806049a97.exe" n36602⤵PID:4764
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:628
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4048
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:116
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4584
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4036