Analysis
-
max time kernel
147s -
max time network
73s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-03-2023 20:01
Static task
static1
Behavioral task
behavioral1
Sample
f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe
Resource
win10v2004-20230221-en
General
-
Target
f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe
-
Size
117KB
-
MD5
f64ecdec4c84ac7ef0ca6c2ef4d94eea
-
SHA1
7c88af3c8a27402da1d67cfaa1a02555f1c7945d
-
SHA256
fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6
-
SHA512
87b8a1c6098a67a6a7f61e154deba8c16a5b421e5157183b40f808c23187ec46e046d7f4ac006d375fcf66000da7da588c9105f9acba5471604255d15c1ac8f7
-
SSDEEP
3072:Tf1BDZ0kVB67Duw9AMcUTeQZbMcpga/ijOJB8BtgIBQeM/nhG:T9X0GYbpyh/8A
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 1728 wbadmin.exe -
Loads dropped DLL 4 IoCs
pid Process 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe\"" f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1320 set thread context of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 572 set thread context of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 1388 set thread context of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1632 set thread context of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15169_.GIF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\sRGB.pf f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\ALARM.WAV f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsVersion1Warning.htm f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down_BIDI.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFS.ICO f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\settings.js f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\adobepdf.xdc.[0A34F31F].[[email protected]].makop f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Issues.accdt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_zh_CN.jar f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03464_.WMF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Waveform.thmx f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-ui.xml f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ADO210.CHM f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH.HXS f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR12F.GIF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\mpvis.dll.mui f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_partly-cloudy.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_ja_4.4.0.v20140623020002.jar f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\5.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\msader15.dll.mui f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\trad_s.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217302.WMF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00726_.WMF f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\arrow.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuching f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_down.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-9 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\it-IT\wordpad.exe.mui f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 704 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1284 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeBackupPrivilege 616 vssvc.exe Token: SeRestorePrivilege 616 vssvc.exe Token: SeAuditPrivilege 616 vssvc.exe Token: SeBackupPrivilege 956 wbengine.exe Token: SeRestorePrivilege 956 wbengine.exe Token: SeSecurityPrivilege 956 wbengine.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe Token: SeIncreaseQuotaPrivilege 2008 WMIC.exe Token: SeSecurityPrivilege 2008 WMIC.exe Token: SeTakeOwnershipPrivilege 2008 WMIC.exe Token: SeLoadDriverPrivilege 2008 WMIC.exe Token: SeSystemProfilePrivilege 2008 WMIC.exe Token: SeSystemtimePrivilege 2008 WMIC.exe Token: SeProfSingleProcessPrivilege 2008 WMIC.exe Token: SeIncBasePriorityPrivilege 2008 WMIC.exe Token: SeCreatePagefilePrivilege 2008 WMIC.exe Token: SeBackupPrivilege 2008 WMIC.exe Token: SeRestorePrivilege 2008 WMIC.exe Token: SeShutdownPrivilege 2008 WMIC.exe Token: SeDebugPrivilege 2008 WMIC.exe Token: SeSystemEnvironmentPrivilege 2008 WMIC.exe Token: SeRemoteShutdownPrivilege 2008 WMIC.exe Token: SeUndockPrivilege 2008 WMIC.exe Token: SeManageVolumePrivilege 2008 WMIC.exe Token: 33 2008 WMIC.exe Token: 34 2008 WMIC.exe Token: 35 2008 WMIC.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1320 wrote to memory of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 1320 wrote to memory of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 1320 wrote to memory of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 1320 wrote to memory of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 1320 wrote to memory of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 1320 wrote to memory of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 1320 wrote to memory of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 1320 wrote to memory of 1284 1320 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 28 PID 1284 wrote to memory of 1080 1284 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 30 PID 1284 wrote to memory of 1080 1284 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 30 PID 1284 wrote to memory of 1080 1284 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 30 PID 1284 wrote to memory of 1080 1284 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 30 PID 1080 wrote to memory of 704 1080 cmd.exe 32 PID 1080 wrote to memory of 704 1080 cmd.exe 32 PID 1080 wrote to memory of 704 1080 cmd.exe 32 PID 1080 wrote to memory of 1728 1080 cmd.exe 35 PID 1080 wrote to memory of 1728 1080 cmd.exe 35 PID 1080 wrote to memory of 1728 1080 cmd.exe 35 PID 1080 wrote to memory of 2008 1080 cmd.exe 39 PID 1080 wrote to memory of 2008 1080 cmd.exe 39 PID 1080 wrote to memory of 2008 1080 cmd.exe 39 PID 572 wrote to memory of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 572 wrote to memory of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 572 wrote to memory of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 572 wrote to memory of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 572 wrote to memory of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 572 wrote to memory of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 572 wrote to memory of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 572 wrote to memory of 548 572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 41 PID 1388 wrote to memory of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1388 wrote to memory of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1388 wrote to memory of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1388 wrote to memory of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1388 wrote to memory of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1388 wrote to memory of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1388 wrote to memory of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1388 wrote to memory of 584 1388 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 46 PID 1632 wrote to memory of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 PID 1632 wrote to memory of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 PID 1632 wrote to memory of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 PID 1632 wrote to memory of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 PID 1632 wrote to memory of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 PID 1632 wrote to memory of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 PID 1632 wrote to memory of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 PID 1632 wrote to memory of 1108 1632 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe" n12843⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe" n12844⤵PID:548
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:704
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1728
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe" n12843⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe" n12844⤵PID:584
-
-
-
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe" n12843⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe" n12844⤵PID:1108
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:616
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:956
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1112
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d171c561e20fc9714f85da3c4331d0b6
SHA18f7e6cd4bda627a0a3d1a0e687c8b998db3b9438
SHA2563c829147b1f82f255e4032d2a22d5b83932bc7f74f3540137146530be0353aac
SHA512b52823ac0dba9dec6a243d1a3d68718c2a825dae4d6f4f312e92d87ecb87dbb066f259b317628fa588ad1abc4a59e095e5e302e53294bd8b34d414fadc8420c2
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
56KB
MD518668c3a11b0458f86330e6063869484
SHA1701d1f5075dc9b124811c972a6e5d566988394be
SHA256a00de16ae3484951fb5cf4ee7f1893f950b9c91e559edd70d0f627235d4d8a12
SHA512d5ae285abc59758ec0bbb080aa796f32b0ffe59ee948355b54f45ecb5dc96080bc40e0cdd0095cad05903b53d6ec56dd4ac089ddc14f942632421c3363dcb92c
-
Filesize
56KB
MD5473f49249c6a4bf57ba6331eacba84a3
SHA16a1960626b1098c8ef5e6d3f8d0080c59e7ce474
SHA256c00a88c6a96874ad6911758087ce2384537a090d42073438a7f45886c9fcab7e
SHA5125ef3d77e5a73f2c2e05b326527ed88680d84f2c8e6d3b04d7eaeff7fa73a87f53f6997d747f07eac59a3e210802ac60fe2bf469c0eca72fef2033e4e18913a8c
-
Filesize
56KB
MD518668c3a11b0458f86330e6063869484
SHA1701d1f5075dc9b124811c972a6e5d566988394be
SHA256a00de16ae3484951fb5cf4ee7f1893f950b9c91e559edd70d0f627235d4d8a12
SHA512d5ae285abc59758ec0bbb080aa796f32b0ffe59ee948355b54f45ecb5dc96080bc40e0cdd0095cad05903b53d6ec56dd4ac089ddc14f942632421c3363dcb92c
-
Filesize
56KB
MD5d4178a3e78d684265ef29c7b22843afb
SHA1a3b50b829286e65147e21c2fc9fb1c60e491399a
SHA256f858e0c43b0ef8a4ac4d2fd1f537838d3167f09b0310bf14f935abb8ed6f7e92
SHA512972bd22e8c9514d3ecc3d581fc21e9bbb24f0eb6040f8022b4040380613ee2c7d1dfc3f1989bec6a615424b3d68b5a9f3693a6c9490a70423e3c9c4b20c5a063
-
Filesize
56KB
MD5843384a9e4c61dc5de4ca54b57fdc9bb
SHA1108aa0fbdc96ee9e2a56d7aa897114f82205c7db
SHA25642ba44ee83100c0e330650448d6907cb56429a793c6f7f0e04a297a75f0c3996
SHA512c97179ddfe6a172579a3028a2bbba332fe40a97e50fa13653882793027f4c8430039067689881d7ff6c5f08c8f22913164a8d81599ccbdb463db07a8398f6796
-
Filesize
56KB
MD518668c3a11b0458f86330e6063869484
SHA1701d1f5075dc9b124811c972a6e5d566988394be
SHA256a00de16ae3484951fb5cf4ee7f1893f950b9c91e559edd70d0f627235d4d8a12
SHA512d5ae285abc59758ec0bbb080aa796f32b0ffe59ee948355b54f45ecb5dc96080bc40e0cdd0095cad05903b53d6ec56dd4ac089ddc14f942632421c3363dcb92c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c