Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
29-08-2021 07:16
Static task
static1
Behavioral task
behavioral1
Sample
dd908ee50b4800fa2bf960c3bb88aef6.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
dd908ee50b4800fa2bf960c3bb88aef6.exe
Resource
win10v20210408
General
-
Target
dd908ee50b4800fa2bf960c3bb88aef6.exe
-
Size
143KB
-
MD5
dd908ee50b4800fa2bf960c3bb88aef6
-
SHA1
5617791af0fe098968ce7dd934f948e2f9c0bce7
-
SHA256
04b7b21160c2634304e7f9e377dcf1fc98bd6def1bbec40ec2bcfd85e97310d1
-
SHA512
2baff0db049c2c18da17b3d97946028047c4e8791377f1b0ccf49f6e5dc4fafb7f753dfe05c2138e615ab71a38e088d5dd994077062593644b6320686d7a1557
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Extracted
smokeloader
2020
http://readinglistforaugust1.xyz/
http://readinglistforaugust2.xyz/
http://readinglistforaugust3.xyz/
http://readinglistforaugust4.xyz/
http://readinglistforaugust5.xyz/
http://readinglistforaugust6.xyz/
http://readinglistforaugust7.xyz/
http://readinglistforaugust8.xyz/
http://readinglistforaugust9.xyz/
http://readinglistforaugust10.xyz/
http://readinglistforaugust1.site/
http://readinglistforaugust2.site/
http://readinglistforaugust3.site/
http://readinglistforaugust4.site/
http://readinglistforaugust5.site/
http://readinglistforaugust6.site/
http://readinglistforaugust7.site/
http://readinglistforaugust8.site/
http://readinglistforaugust9.site/
http://readinglistforaugust10.site/
http://readinglistforaugust1.club/
http://readinglistforaugust2.club/
http://readinglistforaugust3.club/
http://readinglistforaugust4.club/
http://readinglistforaugust5.club/
http://readinglistforaugust6.club/
http://readinglistforaugust7.club/
http://readinglistforaugust8.club/
http://readinglistforaugust9.club/
http://readinglistforaugust10.club/
Extracted
raccoon
d02c5d65069fc7ce1993e7c52edf0c9c4c195c81
-
url4cnc
https://telete.in/open3entershift
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 4632 created 2300 4632 WerFault.exe 84 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Executes dropped EXE 6 IoCs
pid Process 1236 28C6.exe 1484 2EF1.exe 2276 3089.exe 2300 3210.exe 888 csrss.exe 4120 csrss.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 28C6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 28C6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2EF1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2EF1.exe -
Deletes itself 1 IoCs
pid Process 3024 Process not Found -
Loads dropped DLL 1 IoCs
pid Process 2300 3210.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000500000001ab57-119.dat themida behavioral2/files/0x000500000001ab57-120.dat themida behavioral2/files/0x000200000001ab58-123.dat themida behavioral2/files/0x000200000001ab58-124.dat themida behavioral2/memory/1236-129-0x0000000000D30000-0x0000000000D31000-memory.dmp themida behavioral2/memory/1484-141-0x0000000000860000-0x0000000000861000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\csrss.exe\" -start" 3089.exe Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run 3089.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 28C6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2EF1.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: csrss.exe File opened (read-only) \??\G: csrss.exe File opened (read-only) \??\B: csrss.exe File opened (read-only) \??\Y: csrss.exe File opened (read-only) \??\W: csrss.exe File opened (read-only) \??\S: csrss.exe File opened (read-only) \??\R: csrss.exe File opened (read-only) \??\L: csrss.exe File opened (read-only) \??\H: csrss.exe File opened (read-only) \??\F: csrss.exe File opened (read-only) \??\E: csrss.exe File opened (read-only) \??\U: csrss.exe File opened (read-only) \??\T: csrss.exe File opened (read-only) \??\P: csrss.exe File opened (read-only) \??\O: csrss.exe File opened (read-only) \??\N: csrss.exe File opened (read-only) \??\V: csrss.exe File opened (read-only) \??\I: csrss.exe File opened (read-only) \??\A: csrss.exe File opened (read-only) \??\Z: csrss.exe File opened (read-only) \??\X: csrss.exe File opened (read-only) \??\Q: csrss.exe File opened (read-only) \??\M: csrss.exe File opened (read-only) \??\K: csrss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 geoiptool.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1236 28C6.exe 1484 2EF1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 664 set thread context of 3036 664 dd908ee50b4800fa2bf960c3bb88aef6.exe 77 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Pyramid\Goal_2.jpg csrss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-200.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-pl.xrm-ms csrss.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-125.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\SelectAll.scale-140.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40.png csrss.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelFloatieXLEditTextModel.bin csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-72_altform-unplated.png csrss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-30.png csrss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\7260_48x48x32.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\digsig_icons_2x.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\selector.js.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\ProjectionPlanar.scale-140.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ro-ro\ui-strings.js.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_zh_4.4.0.v20140623020002.jar csrss.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\MedTile.scale-125.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\doh.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\muscle.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\call.png csrss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\5941_32x32x32.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-72.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTest-ppd.xrm-ms csrss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\vlc.mo csrss.exe File created C:\Program Files\VideoLAN\VLC\locale\si\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Fonts\PaintA.ttf csrss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\4608_40x40x32.png csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-ul-oob.xrm-ms.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ul-oob.xrm-ms csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\6478_24x24x32.png csrss.exe File created C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png csrss.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar csrss.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_altform-unplated.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_browser.gif.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata_2.2.0.v20131211-1531.jar.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-36.png csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\CardViewIcon.png.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Localization\localized_KO-KR.respack csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.101.0_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.winmd csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_done.png csrss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\faf-main.css csrss.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-pl.xrm-ms.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\Assets\Images\Tiles\StoreLogo.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\tv_16x11.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Office\StickySelection.scale-100.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-64_altform-unplated.png csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jdwpTransport.h csrss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.manifest.payfast290.45E-941-975 csrss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\SIST02.XSL csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSplash.scale-200_contrast-black.png csrss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\6528_20x20x32.png csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 14 IoCs
pid pid_target Process procid_target 1152 2300 WerFault.exe 84 1720 2300 WerFault.exe 84 4004 2300 WerFault.exe 84 2132 2300 WerFault.exe 84 3372 2300 WerFault.exe 84 1980 2300 WerFault.exe 84 1324 2300 WerFault.exe 84 2132 2300 WerFault.exe 84 1636 2300 WerFault.exe 84 1960 2300 WerFault.exe 84 4272 2300 WerFault.exe 84 4368 2300 WerFault.exe 84 4480 2300 WerFault.exe 84 4632 2300 WerFault.exe 84 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI dd908ee50b4800fa2bf960c3bb88aef6.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI dd908ee50b4800fa2bf960c3bb88aef6.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI dd908ee50b4800fa2bf960c3bb88aef6.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4296 vssadmin.exe 4612 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 3089.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 3089.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3036 dd908ee50b4800fa2bf960c3bb88aef6.exe 3036 dd908ee50b4800fa2bf960c3bb88aef6.exe 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3024 Process not Found -
Suspicious behavior: MapViewOfSection 19 IoCs
pid Process 3036 dd908ee50b4800fa2bf960c3bb88aef6.exe 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found 3024 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeDebugPrivilege 2276 3089.exe Token: SeDebugPrivilege 2276 3089.exe Token: SeRestorePrivilege 1152 WerFault.exe Token: SeBackupPrivilege 1152 WerFault.exe Token: SeDebugPrivilege 1152 WerFault.exe Token: SeDebugPrivilege 1484 2EF1.exe Token: SeDebugPrivilege 1236 28C6.exe Token: SeDebugPrivilege 1720 WerFault.exe Token: SeDebugPrivilege 4004 WerFault.exe Token: SeDebugPrivilege 2132 WerFault.exe Token: SeDebugPrivilege 3372 WerFault.exe Token: SeDebugPrivilege 1980 WerFault.exe Token: SeDebugPrivilege 1324 WerFault.exe Token: SeDebugPrivilege 2132 WerFault.exe Token: SeDebugPrivilege 1636 Process not Found Token: SeDebugPrivilege 1960 WerFault.exe Token: SeDebugPrivilege 4272 WerFault.exe Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeShutdownPrivilege 3024 Process not Found Token: SeCreatePagefilePrivilege 3024 Process not Found Token: SeIncreaseQuotaPrivilege 4312 WMIC.exe Token: SeSecurityPrivilege 4312 WMIC.exe Token: SeTakeOwnershipPrivilege 4312 WMIC.exe Token: SeLoadDriverPrivilege 4312 WMIC.exe Token: SeSystemProfilePrivilege 4312 WMIC.exe Token: SeSystemtimePrivilege 4312 WMIC.exe Token: SeProfSingleProcessPrivilege 4312 WMIC.exe Token: SeIncBasePriorityPrivilege 4312 WMIC.exe Token: SeCreatePagefilePrivilege 4312 WMIC.exe Token: SeBackupPrivilege 4312 WMIC.exe Token: SeRestorePrivilege 4312 WMIC.exe Token: SeShutdownPrivilege 4312 WMIC.exe Token: SeDebugPrivilege 4312 WMIC.exe Token: SeSystemEnvironmentPrivilege 4312 WMIC.exe Token: SeRemoteShutdownPrivilege 4312 WMIC.exe Token: SeUndockPrivilege 4312 WMIC.exe Token: SeManageVolumePrivilege 4312 WMIC.exe Token: 33 4312 WMIC.exe Token: 34 4312 WMIC.exe Token: 35 4312 WMIC.exe Token: 36 4312 WMIC.exe Token: SeIncreaseQuotaPrivilege 4336 WMIC.exe Token: SeSecurityPrivilege 4336 WMIC.exe Token: SeTakeOwnershipPrivilege 4336 WMIC.exe Token: SeLoadDriverPrivilege 4336 WMIC.exe Token: SeSystemProfilePrivilege 4336 WMIC.exe Token: SeSystemtimePrivilege 4336 WMIC.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3024 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 664 wrote to memory of 3036 664 dd908ee50b4800fa2bf960c3bb88aef6.exe 77 PID 664 wrote to memory of 3036 664 dd908ee50b4800fa2bf960c3bb88aef6.exe 77 PID 664 wrote to memory of 3036 664 dd908ee50b4800fa2bf960c3bb88aef6.exe 77 PID 664 wrote to memory of 3036 664 dd908ee50b4800fa2bf960c3bb88aef6.exe 77 PID 664 wrote to memory of 3036 664 dd908ee50b4800fa2bf960c3bb88aef6.exe 77 PID 664 wrote to memory of 3036 664 dd908ee50b4800fa2bf960c3bb88aef6.exe 77 PID 3024 wrote to memory of 1236 3024 Process not Found 79 PID 3024 wrote to memory of 1236 3024 Process not Found 79 PID 3024 wrote to memory of 1236 3024 Process not Found 79 PID 3024 wrote to memory of 1484 3024 Process not Found 81 PID 3024 wrote to memory of 1484 3024 Process not Found 81 PID 3024 wrote to memory of 1484 3024 Process not Found 81 PID 3024 wrote to memory of 2276 3024 Process not Found 83 PID 3024 wrote to memory of 2276 3024 Process not Found 83 PID 3024 wrote to memory of 2276 3024 Process not Found 83 PID 3024 wrote to memory of 2300 3024 Process not Found 84 PID 3024 wrote to memory of 2300 3024 Process not Found 84 PID 3024 wrote to memory of 2300 3024 Process not Found 84 PID 3024 wrote to memory of 2212 3024 Process not Found 85 PID 3024 wrote to memory of 2212 3024 Process not Found 85 PID 3024 wrote to memory of 2212 3024 Process not Found 85 PID 3024 wrote to memory of 2212 3024 Process not Found 85 PID 3024 wrote to memory of 3868 3024 Process not Found 86 PID 3024 wrote to memory of 3868 3024 Process not Found 86 PID 3024 wrote to memory of 3868 3024 Process not Found 86 PID 3024 wrote to memory of 3168 3024 Process not Found 87 PID 3024 wrote to memory of 3168 3024 Process not Found 87 PID 3024 wrote to memory of 3168 3024 Process not Found 87 PID 3024 wrote to memory of 3168 3024 Process not Found 87 PID 3024 wrote to memory of 3284 3024 Process not Found 88 PID 3024 wrote to memory of 3284 3024 Process not Found 88 PID 3024 wrote to memory of 3284 3024 Process not Found 88 PID 3024 wrote to memory of 2864 3024 Process not Found 89 PID 3024 wrote to memory of 2864 3024 Process not Found 89 PID 3024 wrote to memory of 2864 3024 Process not Found 89 PID 3024 wrote to memory of 2864 3024 Process not Found 89 PID 2276 wrote to memory of 888 2276 3089.exe 90 PID 2276 wrote to memory of 888 2276 3089.exe 90 PID 2276 wrote to memory of 888 2276 3089.exe 90 PID 2276 wrote to memory of 496 2276 3089.exe 91 PID 2276 wrote to memory of 496 2276 3089.exe 91 PID 2276 wrote to memory of 496 2276 3089.exe 91 PID 2276 wrote to memory of 496 2276 3089.exe 91 PID 2276 wrote to memory of 496 2276 3089.exe 91 PID 2276 wrote to memory of 496 2276 3089.exe 91 PID 3024 wrote to memory of 1340 3024 Process not Found 92 PID 3024 wrote to memory of 1340 3024 Process not Found 92 PID 3024 wrote to memory of 1340 3024 Process not Found 92 PID 3024 wrote to memory of 628 3024 Process not Found 94 PID 3024 wrote to memory of 628 3024 Process not Found 94 PID 3024 wrote to memory of 628 3024 Process not Found 94 PID 3024 wrote to memory of 628 3024 Process not Found 94 PID 3024 wrote to memory of 3940 3024 Process not Found 96 PID 3024 wrote to memory of 3940 3024 Process not Found 96 PID 3024 wrote to memory of 3940 3024 Process not Found 96 PID 3024 wrote to memory of 3356 3024 Process not Found 99 PID 3024 wrote to memory of 3356 3024 Process not Found 99 PID 3024 wrote to memory of 3356 3024 Process not Found 99 PID 3024 wrote to memory of 3356 3024 Process not Found 99 PID 888 wrote to memory of 1980 888 csrss.exe 108 PID 888 wrote to memory of 1980 888 csrss.exe 108 PID 888 wrote to memory of 1980 888 csrss.exe 108 PID 888 wrote to memory of 4004 888 csrss.exe 109 PID 888 wrote to memory of 4004 888 csrss.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd908ee50b4800fa2bf960c3bb88aef6.exe"C:\Users\Admin\AppData\Local\Temp\dd908ee50b4800fa2bf960c3bb88aef6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Local\Temp\dd908ee50b4800fa2bf960c3bb88aef6.exe"C:\Users\Admin\AppData\Local\Temp\dd908ee50b4800fa2bf960c3bb88aef6.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\28C6.exeC:\Users\Admin\AppData\Local\Temp\28C6.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
C:\Users\Admin\AppData\Local\Temp\2EF1.exeC:\Users\Admin\AppData\Local\Temp\2EF1.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
C:\Users\Admin\AppData\Local\Temp\3089.exeC:\Users\Admin\AppData\Local\Temp\3089.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵PID:1980
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:4004
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:3968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:3008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵PID:2336
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4296
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵PID:1036
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4612
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4120
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵PID:496
-
-
C:\Users\Admin\AppData\Local\Temp\3210.exeC:\Users\Admin\AppData\Local\Temp\3210.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2300 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 7362⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 7482⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 8482⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 9002⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 11882⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 12322⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 11922⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 12042⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 12162⤵
- Program crash
PID:1636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 12122⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 8362⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 11442⤵
- Program crash
PID:4368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 6722⤵
- Program crash
PID:4480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2300 -s 12682⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2212
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3868
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3168
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3284
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2864
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1340
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:628
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:3940
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3356
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4400
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4564