Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
29-08-2021 19:01
Static task
static1
Behavioral task
behavioral1
Sample
6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe
Resource
win10v20210408
General
-
Target
6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe
-
Size
140KB
-
MD5
0364d2db6f72cd60edcdba813f9ea16f
-
SHA1
1d3787f929ad6935a407ac9b5326eef087a9200e
-
SHA256
6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0
-
SHA512
46cd8543472772563bdee24163c612ec6c9f307ed8131fb4a35febc291c40eef8ab214b2bc69605840d19b7d30efeea438302742cf992b1c25fbedf6b108cedd
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Extracted
smokeloader
2020
http://readinglistforaugust1.xyz/
http://readinglistforaugust2.xyz/
http://readinglistforaugust3.xyz/
http://readinglistforaugust4.xyz/
http://readinglistforaugust5.xyz/
http://readinglistforaugust6.xyz/
http://readinglistforaugust7.xyz/
http://readinglistforaugust8.xyz/
http://readinglistforaugust9.xyz/
http://readinglistforaugust10.xyz/
http://readinglistforaugust1.site/
http://readinglistforaugust2.site/
http://readinglistforaugust3.site/
http://readinglistforaugust4.site/
http://readinglistforaugust5.site/
http://readinglistforaugust6.site/
http://readinglistforaugust7.site/
http://readinglistforaugust8.site/
http://readinglistforaugust9.site/
http://readinglistforaugust10.site/
http://readinglistforaugust1.club/
http://readinglistforaugust2.club/
http://readinglistforaugust3.club/
http://readinglistforaugust4.club/
http://readinglistforaugust5.club/
http://readinglistforaugust6.club/
http://readinglistforaugust7.club/
http://readinglistforaugust8.club/
http://readinglistforaugust9.club/
http://readinglistforaugust10.club/
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Executes dropped EXE 4 IoCs
pid Process 576 A51.exe 364 E88.exe 2080 csrss.exe 4660 csrss.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion E88.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion E88.exe -
Deletes itself 1 IoCs
pid Process 2900 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x0004000000015534-122.dat themida behavioral1/files/0x0004000000015534-123.dat themida behavioral1/memory/364-172-0x0000000000260000-0x0000000000261000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run A51.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\csrss.exe\" -start" A51.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E88.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: csrss.exe File opened (read-only) \??\X: csrss.exe File opened (read-only) \??\V: csrss.exe File opened (read-only) \??\T: csrss.exe File opened (read-only) \??\O: csrss.exe File opened (read-only) \??\L: csrss.exe File opened (read-only) \??\K: csrss.exe File opened (read-only) \??\F: csrss.exe File opened (read-only) \??\B: csrss.exe File opened (read-only) \??\U: csrss.exe File opened (read-only) \??\P: csrss.exe File opened (read-only) \??\J: csrss.exe File opened (read-only) \??\A: csrss.exe File opened (read-only) \??\Z: csrss.exe File opened (read-only) \??\Y: csrss.exe File opened (read-only) \??\N: csrss.exe File opened (read-only) \??\I: csrss.exe File opened (read-only) \??\H: csrss.exe File opened (read-only) \??\G: csrss.exe File opened (read-only) \??\W: csrss.exe File opened (read-only) \??\S: csrss.exe File opened (read-only) \??\R: csrss.exe File opened (read-only) \??\Q: csrss.exe File opened (read-only) \??\M: csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 geoiptool.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 364 E88.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4796 set thread context of 4188 4796 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 77 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\MedTile.scale-100.png csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\calendars.properties.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_MAKC2R-ul-oob.xrm-ms.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\starttile.smile.scale-150.png csrss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6767_32x32x32.png csrss.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\acrobat_pdf.svg.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.properties.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-ppd.xrm-ms csrss.exe File created C:\Program Files\Microsoft Office\root\Office16\osfFPA\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\AppxBlockMap.xml csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96_altform-unplated.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookWideTile.scale-200.png csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Classic\classic_11s.png csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-pl.xrm-ms csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-pl.xrm-ms csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\images\OfficeHubLogo_Splash.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected-hover.svg csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\javax.annotation_1.2.0.v201401042248.jar csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_MAK-ul-oob.xrm-ms csrss.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Nose.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\star.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\WideTile.scale-100_contrast-black.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\FileIcons\FileLogoExtensions.targetsize-20.png csrss.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_zh_4.4.0.v20140623020002.jar.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-ppd.xrm-ms csrss.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\SmallTile.scale-125.png csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-ul-oob.xrm-ms.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-ppd.xrm-ms csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN089.XML csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30_altform-unplated.png csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ppd.xrm-ms csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\ui-strings.js.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\_Resources\9.rsrc csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Workflow\Density_Medium.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_contrast-white.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\de-de\ui-strings.js csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPTSFrame.png.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ppd.xrm-ms.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_KMS_ClientC2R-ppd.xrm-ms csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTrial-pl.xrm-ms.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Store\StoreSimulatorProxy.xml csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019XC2RVL_MAKC2R-pl.xrm-ms.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-125.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsMedTile.scale-100.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-32_altform-unplated.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforsignature_18.svg.payfast.56F-EFD-238 csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\remove.svg csrss.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ja-jp\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT632.CNV csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4756 vssadmin.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 A51.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 A51.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4188 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 4188 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2900 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 4188 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found 2900 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeIncreaseQuotaPrivilege 4324 WMIC.exe Token: SeSecurityPrivilege 4324 WMIC.exe Token: SeTakeOwnershipPrivilege 4324 WMIC.exe Token: SeLoadDriverPrivilege 4324 WMIC.exe Token: SeSystemProfilePrivilege 4324 WMIC.exe Token: SeSystemtimePrivilege 4324 WMIC.exe Token: SeProfSingleProcessPrivilege 4324 WMIC.exe Token: SeIncBasePriorityPrivilege 4324 WMIC.exe Token: SeCreatePagefilePrivilege 4324 WMIC.exe Token: SeBackupPrivilege 4324 WMIC.exe Token: SeRestorePrivilege 4324 WMIC.exe Token: SeShutdownPrivilege 4324 WMIC.exe Token: SeDebugPrivilege 4324 WMIC.exe Token: SeSystemEnvironmentPrivilege 4324 WMIC.exe Token: SeRemoteShutdownPrivilege 4324 WMIC.exe Token: SeUndockPrivilege 4324 WMIC.exe Token: SeManageVolumePrivilege 4324 WMIC.exe Token: 33 4324 WMIC.exe Token: 34 4324 WMIC.exe Token: 35 4324 WMIC.exe Token: 36 4324 WMIC.exe Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeBackupPrivilege 3340 vssvc.exe Token: SeRestorePrivilege 3340 vssvc.exe Token: SeAuditPrivilege 3340 vssvc.exe Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeIncreaseQuotaPrivilege 4324 WMIC.exe Token: SeSecurityPrivilege 4324 WMIC.exe Token: SeTakeOwnershipPrivilege 4324 WMIC.exe Token: SeLoadDriverPrivilege 4324 WMIC.exe Token: SeSystemProfilePrivilege 4324 WMIC.exe Token: SeSystemtimePrivilege 4324 WMIC.exe Token: SeProfSingleProcessPrivilege 4324 WMIC.exe Token: SeIncBasePriorityPrivilege 4324 WMIC.exe Token: SeCreatePagefilePrivilege 4324 WMIC.exe Token: SeBackupPrivilege 4324 WMIC.exe Token: SeRestorePrivilege 4324 WMIC.exe Token: SeShutdownPrivilege 4324 WMIC.exe Token: SeDebugPrivilege 4324 WMIC.exe Token: SeSystemEnvironmentPrivilege 4324 WMIC.exe Token: SeRemoteShutdownPrivilege 4324 WMIC.exe Token: SeUndockPrivilege 4324 WMIC.exe Token: SeManageVolumePrivilege 4324 WMIC.exe Token: 33 4324 WMIC.exe Token: 34 4324 WMIC.exe Token: 35 4324 WMIC.exe Token: 36 4324 WMIC.exe Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeShutdownPrivilege 2900 Process not Found Token: SeCreatePagefilePrivilege 2900 Process not Found Token: SeDebugPrivilege 364 E88.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2900 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4188 4796 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 77 PID 4796 wrote to memory of 4188 4796 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 77 PID 4796 wrote to memory of 4188 4796 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 77 PID 4796 wrote to memory of 4188 4796 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 77 PID 4796 wrote to memory of 4188 4796 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 77 PID 4796 wrote to memory of 4188 4796 6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe 77 PID 2900 wrote to memory of 576 2900 Process not Found 79 PID 2900 wrote to memory of 576 2900 Process not Found 79 PID 2900 wrote to memory of 576 2900 Process not Found 79 PID 2900 wrote to memory of 364 2900 Process not Found 80 PID 2900 wrote to memory of 364 2900 Process not Found 80 PID 2900 wrote to memory of 364 2900 Process not Found 80 PID 2900 wrote to memory of 1208 2900 Process not Found 82 PID 2900 wrote to memory of 1208 2900 Process not Found 82 PID 2900 wrote to memory of 1208 2900 Process not Found 82 PID 2900 wrote to memory of 1208 2900 Process not Found 82 PID 2900 wrote to memory of 1656 2900 Process not Found 83 PID 2900 wrote to memory of 1656 2900 Process not Found 83 PID 2900 wrote to memory of 1656 2900 Process not Found 83 PID 2900 wrote to memory of 1988 2900 Process not Found 84 PID 2900 wrote to memory of 1988 2900 Process not Found 84 PID 2900 wrote to memory of 1988 2900 Process not Found 84 PID 2900 wrote to memory of 1988 2900 Process not Found 84 PID 576 wrote to memory of 2080 576 A51.exe 85 PID 576 wrote to memory of 2080 576 A51.exe 85 PID 576 wrote to memory of 2080 576 A51.exe 85 PID 2900 wrote to memory of 2792 2900 Process not Found 86 PID 2900 wrote to memory of 2792 2900 Process not Found 86 PID 2900 wrote to memory of 2792 2900 Process not Found 86 PID 2900 wrote to memory of 2844 2900 Process not Found 87 PID 2900 wrote to memory of 2844 2900 Process not Found 87 PID 2900 wrote to memory of 2844 2900 Process not Found 87 PID 2900 wrote to memory of 2844 2900 Process not Found 87 PID 2900 wrote to memory of 3304 2900 Process not Found 88 PID 2900 wrote to memory of 3304 2900 Process not Found 88 PID 2900 wrote to memory of 3304 2900 Process not Found 88 PID 2900 wrote to memory of 4064 2900 Process not Found 89 PID 2900 wrote to memory of 4064 2900 Process not Found 89 PID 2900 wrote to memory of 4064 2900 Process not Found 89 PID 2900 wrote to memory of 4064 2900 Process not Found 89 PID 2900 wrote to memory of 3484 2900 Process not Found 90 PID 2900 wrote to memory of 3484 2900 Process not Found 90 PID 2900 wrote to memory of 3484 2900 Process not Found 90 PID 2900 wrote to memory of 4072 2900 Process not Found 91 PID 2900 wrote to memory of 4072 2900 Process not Found 91 PID 2900 wrote to memory of 4072 2900 Process not Found 91 PID 2900 wrote to memory of 4072 2900 Process not Found 91 PID 2080 wrote to memory of 4484 2080 csrss.exe 92 PID 2080 wrote to memory of 4484 2080 csrss.exe 92 PID 2080 wrote to memory of 4484 2080 csrss.exe 92 PID 2080 wrote to memory of 4036 2080 csrss.exe 93 PID 2080 wrote to memory of 4036 2080 csrss.exe 93 PID 2080 wrote to memory of 4036 2080 csrss.exe 93 PID 2080 wrote to memory of 4564 2080 csrss.exe 95 PID 2080 wrote to memory of 4564 2080 csrss.exe 95 PID 2080 wrote to memory of 4564 2080 csrss.exe 95 PID 2080 wrote to memory of 4568 2080 csrss.exe 100 PID 2080 wrote to memory of 4568 2080 csrss.exe 100 PID 2080 wrote to memory of 4568 2080 csrss.exe 100 PID 2080 wrote to memory of 4572 2080 csrss.exe 98 PID 2080 wrote to memory of 4572 2080 csrss.exe 98 PID 2080 wrote to memory of 4572 2080 csrss.exe 98 PID 2080 wrote to memory of 4660 2080 csrss.exe 99 PID 2080 wrote to memory of 4660 2080 csrss.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe"C:\Users\Admin\AppData\Local\Temp\6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe"C:\Users\Admin\AppData\Local\Temp\6226d51fab1b39f5ff32c59eea507554d38242b0f5f7b8f85eb17974c0148ba0.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4188
-
-
C:\Users\Admin\AppData\Local\Temp\A51.exeC:\Users\Admin\AppData\Local\Temp\A51.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵PID:4484
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:4036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:4564
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵PID:4572
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4756
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:4568
-
-
-
C:\Users\Admin\AppData\Local\Temp\E88.exeC:\Users\Admin\AppData\Local\Temp\E88.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:364
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1208
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1656
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1988
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2792
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2844
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3304
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4064
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3484
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:4072
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3340