Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2024 17:14
Behavioral task
behavioral1
Sample
eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe
Resource
win10v2004-20231222-en
General
-
Target
eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe
-
Size
34KB
-
MD5
951dce6731c5f3d2dae570597bc19d59
-
SHA1
cb32d6679e51d454bc9b3aa5ceb071302cbe2147
-
SHA256
eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73
-
SHA512
3ea6dca684a7671e3371740f9d91f8bc6b10119ae492949585e1bc8789b56f6d110f833f8684489fbfc4dda3d733fc127c242ae840cd262a89b44952dcc4fb09
-
SSDEEP
768:N+0DG/+G4RmQj4HjKbkpSndT6Rwh1llAok5zHDKZNhfwPdrQ+:pDGyRmQjoK9SwvDAh9eNJw1rQ+
Malware Config
Extracted
C:\Program Files\Common Files\DESIGNER\readme-warning.txt
https://tox.chat/
Signatures
-
Makop
Ransomware family discovered by @VK_Intel in early 2020.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7913) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4540 wbadmin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\MedTile.scale-125.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Grace-ppd.xrm-ms eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Edit.White.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.boot.tree.dat eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.strings.psd1 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\eu-es\readme-warning.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_altform-lightunplated.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-64_altform-unplated.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-125_contrast-black.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-100_contrast-white.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookLargeTile.scale-200.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\de-DE\oledb32r.dll.mui eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-400.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-150.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pl_get.svg eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\lt-LT\View3d\3DViewerProductDescription-universal.xml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\TagAlbumDefinitions\8C918D9A-F447-4EBD-BD45-29F1D9209FC9.json eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\ui-strings.js eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ka.pak eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Notifications\SoftLandingAssetLight.gif eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\PackageManagementDscUtilities.psm1 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\contrast-black\Error.svg eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-tool-view.js eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\third-party-notices.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_92.0.902.67_neutral__8wekyb3d8bbwe\AppxManifest.xml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-150_contrast-white.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-200.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSmallTile.scale-200.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hr-hr\readme-warning.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\desktop-tool-view.css eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN002.XML eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.stats.json eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\uk.pak eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_MAK_AE-pl.xrm-ms eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-black_scale-125.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\sv-se\readme-warning.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\Help\Sticker.mp4 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-lightunplated.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_reportabuse-default_18.svg eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\readme-warning.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\WATER.INF eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\readme-warning.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\Doughboy.scale-250.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-100.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\AssetLibrary.ico eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-125.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-100_contrast-black.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_altform-unplated_contrast-white.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-40_altform-unplated_contrast-white.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-60_altform-unplated_contrast-white.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Grace-ppd.xrm-ms eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f7\readme-warning.txt eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.scale-80.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\BuildInfo.xml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-54_altform-unplated.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-20_altform-lightunplated.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_listview_selected-hover.svg eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp6.scale-125.png eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\ProgressControl.xaml eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoInternetConnection_120x80.svg eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4980 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4376 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe 4376 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeBackupPrivilege 4788 vssvc.exe Token: SeRestorePrivilege 4788 vssvc.exe Token: SeAuditPrivilege 4788 vssvc.exe Token: SeBackupPrivilege 1812 wbengine.exe Token: SeRestorePrivilege 1812 wbengine.exe Token: SeSecurityPrivilege 1812 wbengine.exe Token: SeIncreaseQuotaPrivilege 4084 WMIC.exe Token: SeSecurityPrivilege 4084 WMIC.exe Token: SeTakeOwnershipPrivilege 4084 WMIC.exe Token: SeLoadDriverPrivilege 4084 WMIC.exe Token: SeSystemProfilePrivilege 4084 WMIC.exe Token: SeSystemtimePrivilege 4084 WMIC.exe Token: SeProfSingleProcessPrivilege 4084 WMIC.exe Token: SeIncBasePriorityPrivilege 4084 WMIC.exe Token: SeCreatePagefilePrivilege 4084 WMIC.exe Token: SeBackupPrivilege 4084 WMIC.exe Token: SeRestorePrivilege 4084 WMIC.exe Token: SeShutdownPrivilege 4084 WMIC.exe Token: SeDebugPrivilege 4084 WMIC.exe Token: SeSystemEnvironmentPrivilege 4084 WMIC.exe Token: SeRemoteShutdownPrivilege 4084 WMIC.exe Token: SeUndockPrivilege 4084 WMIC.exe Token: SeManageVolumePrivilege 4084 WMIC.exe Token: 33 4084 WMIC.exe Token: 34 4084 WMIC.exe Token: 35 4084 WMIC.exe Token: 36 4084 WMIC.exe Token: SeIncreaseQuotaPrivilege 4084 WMIC.exe Token: SeSecurityPrivilege 4084 WMIC.exe Token: SeTakeOwnershipPrivilege 4084 WMIC.exe Token: SeLoadDriverPrivilege 4084 WMIC.exe Token: SeSystemProfilePrivilege 4084 WMIC.exe Token: SeSystemtimePrivilege 4084 WMIC.exe Token: SeProfSingleProcessPrivilege 4084 WMIC.exe Token: SeIncBasePriorityPrivilege 4084 WMIC.exe Token: SeCreatePagefilePrivilege 4084 WMIC.exe Token: SeBackupPrivilege 4084 WMIC.exe Token: SeRestorePrivilege 4084 WMIC.exe Token: SeShutdownPrivilege 4084 WMIC.exe Token: SeDebugPrivilege 4084 WMIC.exe Token: SeSystemEnvironmentPrivilege 4084 WMIC.exe Token: SeRemoteShutdownPrivilege 4084 WMIC.exe Token: SeUndockPrivilege 4084 WMIC.exe Token: SeManageVolumePrivilege 4084 WMIC.exe Token: 33 4084 WMIC.exe Token: 34 4084 WMIC.exe Token: 35 4084 WMIC.exe Token: 36 4084 WMIC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4376 wrote to memory of 4796 4376 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe 90 PID 4376 wrote to memory of 4796 4376 eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe 90 PID 4796 wrote to memory of 4980 4796 cmd.exe 91 PID 4796 wrote to memory of 4980 4796 cmd.exe 91 PID 4796 wrote to memory of 4540 4796 cmd.exe 95 PID 4796 wrote to memory of 4540 4796 cmd.exe 95 PID 4796 wrote to memory of 4084 4796 cmd.exe 100 PID 4796 wrote to memory of 4084 4796 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe"C:\Users\Admin\AppData\Local\Temp\eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe"1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe"C:\Users\Admin\AppData\Local\Temp\eee8150ba918a7ed099074a1b87a97b3c7f6648a763eedd7096acf16f40e0a73.exe" n43762⤵PID:232
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4980
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4540
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4084
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4968
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ca1aab7b14e077a379317dda2518f07e
SHA1e06010d1797686fe91db541795e64c07ef09664c
SHA2566d505f2980c0b5a19171940ff0c6b7f85d7275f9cd811a97598a3a6a720f8c4c
SHA512d558528b008e891d05b3052517449773012c544f481aea3b8dbc3f71b7fce11ea83463a26974abd3d8e6bc91c1acb4ef5fbf4726d54fdc60d68b846c5a1c299f