Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
09-03-2023 20:01
Static task
static1
Behavioral task
behavioral1
Sample
f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe
Resource
win10v2004-20230221-en
General
-
Target
f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe
-
Size
117KB
-
MD5
f64ecdec4c84ac7ef0ca6c2ef4d94eea
-
SHA1
7c88af3c8a27402da1d67cfaa1a02555f1c7945d
-
SHA256
fc257f64a0279bb5ae221b968d3f38bbb7237a8475c165c5a8430fe6633e3fe6
-
SHA512
87b8a1c6098a67a6a7f61e154deba8c16a5b421e5157183b40f808c23187ec46e046d7f4ac006d375fcf66000da7da588c9105f9acba5471604255d15c1ac8f7
-
SSDEEP
3072:Tf1BDZ0kVB67Duw9AMcUTeQZbMcpga/ijOJB8BtgIBQeM/nhG:T9X0GYbpyh/8A
Malware Config
Extracted
C:\Program Files\Common Files\DESIGNER\readme-warning.txt
makop
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
pid Process 4064 wbadmin.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\MeasureJoin.tiff f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Users\Admin\Pictures\ResetMerge.tiff f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Loads dropped DLL 2 IoCs
pid Process 2572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 1336 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe\"" f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2572 set thread context of 3392 2572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 84 PID 1336 set thread context of 1728 1336 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 98 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\MedTile.scale-100.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\FillSign.aapp f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupLargeTile.scale-125.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\MedTile.scale-200.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-24_altform-unplated.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppStoreLogo.scale-200.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Edge.dat.DATA f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-black_scale-100.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Outlook.scale-150.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\MedTile.scale-200.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_connect.targetsize-48.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.scale-400.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\cs_get.svg f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_scale-125.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedWideTile.scale-200_contrast-white.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-125.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.scale-125.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-400_contrast-black.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\offlineUtilities.js f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.jpg f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.password.template f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomSetupDisambig_DeskScale.jpg f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-36_altform-unplated.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\star_empty.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark.css f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-64.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GameBar_SplashScreen.scale-100.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-60_altform-unplated_contrast-white.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\LargeTile.scale-125_contrast-white.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-125.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-125_contrast-black.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\rhp_world_icon_hover.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Office 2007 - 2010.xml f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ppd.xrm-ms f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\th-TH\View3d\3DViewerProductDescription-universal.xml f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\WideTile.scale-100.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\ja-JP\MSFT_PackageManagementSource.schema.mfl f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\resources.pri f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MixedRealityPortalSplashScreen.scale-100.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_audit_report_18.svg f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ms_get.svg f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\Microsoft.Services.Store.Engagement.winmd f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-100.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_super.gif f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ul-oob.xrm-ms f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-30_altform-lightunplated.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1850_32x32x32.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\nl-nl\readme-warning.txt f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ja-JP\InputPersonalization.exe.mui f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200_contrast-high.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-150.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-80_altform-unplated.png f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2372 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3392 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 3392 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 1336 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 3968 vssvc.exe Token: SeRestorePrivilege 3968 vssvc.exe Token: SeAuditPrivilege 3968 vssvc.exe Token: SeBackupPrivilege 4448 wbengine.exe Token: SeRestorePrivilege 4448 wbengine.exe Token: SeSecurityPrivilege 4448 wbengine.exe Token: SeIncreaseQuotaPrivilege 4036 WMIC.exe Token: SeSecurityPrivilege 4036 WMIC.exe Token: SeTakeOwnershipPrivilege 4036 WMIC.exe Token: SeLoadDriverPrivilege 4036 WMIC.exe Token: SeSystemProfilePrivilege 4036 WMIC.exe Token: SeSystemtimePrivilege 4036 WMIC.exe Token: SeProfSingleProcessPrivilege 4036 WMIC.exe Token: SeIncBasePriorityPrivilege 4036 WMIC.exe Token: SeCreatePagefilePrivilege 4036 WMIC.exe Token: SeBackupPrivilege 4036 WMIC.exe Token: SeRestorePrivilege 4036 WMIC.exe Token: SeShutdownPrivilege 4036 WMIC.exe Token: SeDebugPrivilege 4036 WMIC.exe Token: SeSystemEnvironmentPrivilege 4036 WMIC.exe Token: SeRemoteShutdownPrivilege 4036 WMIC.exe Token: SeUndockPrivilege 4036 WMIC.exe Token: SeManageVolumePrivilege 4036 WMIC.exe Token: 33 4036 WMIC.exe Token: 34 4036 WMIC.exe Token: 35 4036 WMIC.exe Token: 36 4036 WMIC.exe Token: SeIncreaseQuotaPrivilege 4036 WMIC.exe Token: SeSecurityPrivilege 4036 WMIC.exe Token: SeTakeOwnershipPrivilege 4036 WMIC.exe Token: SeLoadDriverPrivilege 4036 WMIC.exe Token: SeSystemProfilePrivilege 4036 WMIC.exe Token: SeSystemtimePrivilege 4036 WMIC.exe Token: SeProfSingleProcessPrivilege 4036 WMIC.exe Token: SeIncBasePriorityPrivilege 4036 WMIC.exe Token: SeCreatePagefilePrivilege 4036 WMIC.exe Token: SeBackupPrivilege 4036 WMIC.exe Token: SeRestorePrivilege 4036 WMIC.exe Token: SeShutdownPrivilege 4036 WMIC.exe Token: SeDebugPrivilege 4036 WMIC.exe Token: SeSystemEnvironmentPrivilege 4036 WMIC.exe Token: SeRemoteShutdownPrivilege 4036 WMIC.exe Token: SeUndockPrivilege 4036 WMIC.exe Token: SeManageVolumePrivilege 4036 WMIC.exe Token: 33 4036 WMIC.exe Token: 34 4036 WMIC.exe Token: 35 4036 WMIC.exe Token: 36 4036 WMIC.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2572 wrote to memory of 3392 2572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 84 PID 2572 wrote to memory of 3392 2572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 84 PID 2572 wrote to memory of 3392 2572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 84 PID 2572 wrote to memory of 3392 2572 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 84 PID 3392 wrote to memory of 1492 3392 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 87 PID 3392 wrote to memory of 1492 3392 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 87 PID 1492 wrote to memory of 2372 1492 cmd.exe 89 PID 1492 wrote to memory of 2372 1492 cmd.exe 89 PID 1492 wrote to memory of 4064 1492 cmd.exe 92 PID 1492 wrote to memory of 4064 1492 cmd.exe 92 PID 1492 wrote to memory of 4036 1492 cmd.exe 96 PID 1492 wrote to memory of 4036 1492 cmd.exe 96 PID 1336 wrote to memory of 1728 1336 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 98 PID 1336 wrote to memory of 1728 1336 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 98 PID 1336 wrote to memory of 1728 1336 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 98 PID 1336 wrote to memory of 1728 1336 f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe" n33923⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe"C:\Users\Admin\AppData\Local\Temp\f64ecdec4c84ac7ef0ca6c2ef4d94eea.exe" n33924⤵PID:1728
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2372
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:4064
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2636
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d171c561e20fc9714f85da3c4331d0b6
SHA18f7e6cd4bda627a0a3d1a0e687c8b998db3b9438
SHA2563c829147b1f82f255e4032d2a22d5b83932bc7f74f3540137146530be0353aac
SHA512b52823ac0dba9dec6a243d1a3d68718c2a825dae4d6f4f312e92d87ecb87dbb066f259b317628fa588ad1abc4a59e095e5e302e53294bd8b34d414fadc8420c2
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
56KB
MD518668c3a11b0458f86330e6063869484
SHA1701d1f5075dc9b124811c972a6e5d566988394be
SHA256a00de16ae3484951fb5cf4ee7f1893f950b9c91e559edd70d0f627235d4d8a12
SHA512d5ae285abc59758ec0bbb080aa796f32b0ffe59ee948355b54f45ecb5dc96080bc40e0cdd0095cad05903b53d6ec56dd4ac089ddc14f942632421c3363dcb92c
-
Filesize
56KB
MD58477746695a9c2f7affedde8a17fb736
SHA1cedeb6abad31d9afb416d3af1c59ca8b6986ff4c
SHA256d511fdf95ab6dd97417372399ae30da5825cf3b3ccbd7e3ede7eded7f1046e26
SHA512e4b399316f783b1fe820d45fb91348ef19c8fe094fef4af6fb012244f05816a953a663ecc4447a4cd15085f53b442e7580e2c70f59f3b9bba2ec6c5b6faf0221