Analysis
-
max time kernel
156s -
max time network
126s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
30-08-2021 06:27
Static task
static1
Behavioral task
behavioral1
Sample
99d5b8b376944920ff01a8737f9cbdbd.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
99d5b8b376944920ff01a8737f9cbdbd.exe
Resource
win10v20210408
General
-
Target
99d5b8b376944920ff01a8737f9cbdbd.exe
-
Size
213KB
-
MD5
99d5b8b376944920ff01a8737f9cbdbd
-
SHA1
f0c35ecdf80f44727284c6cc4281bb1a8bd4dede
-
SHA256
2189c55c45bdae4c6c966d1fe88312cd12b841b86ffaee29a0512a590f11718b
-
SHA512
1a2b19b93ad2417db4f80b94abc2b738e2f0dc0558b355c51817161d5f7666d35be2dafb505ac297b3f94f5593d16fb9b862ea36c03580c4168add426e341882
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Extracted
smokeloader
2020
http://readinglistforaugust1.xyz/
http://readinglistforaugust2.xyz/
http://readinglistforaugust3.xyz/
http://readinglistforaugust4.xyz/
http://readinglistforaugust5.xyz/
http://readinglistforaugust6.xyz/
http://readinglistforaugust7.xyz/
http://readinglistforaugust8.xyz/
http://readinglistforaugust9.xyz/
http://readinglistforaugust10.xyz/
http://readinglistforaugust1.site/
http://readinglistforaugust2.site/
http://readinglistforaugust3.site/
http://readinglistforaugust4.site/
http://readinglistforaugust5.site/
http://readinglistforaugust6.site/
http://readinglistforaugust7.site/
http://readinglistforaugust8.site/
http://readinglistforaugust9.site/
http://readinglistforaugust10.site/
http://readinglistforaugust1.club/
http://readinglistforaugust2.club/
http://readinglistforaugust3.club/
http://readinglistforaugust4.club/
http://readinglistforaugust5.club/
http://readinglistforaugust6.club/
http://readinglistforaugust7.club/
http://readinglistforaugust8.club/
http://readinglistforaugust9.club/
http://readinglistforaugust10.club/
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 5 IoCs
Processes:
30C5.exeexplorer.exeexplorer.exeussgwrtussgwrtpid Process 3800 30C5.exe 3232 explorer.exe 1044 explorer.exe 3356 ussgwrt 3588 ussgwrt -
Deletes itself 1 IoCs
Processes:
pid Process 3024 -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
30C5.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run 30C5.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\explorer.exe\" -start" 30C5.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exedescription ioc Process File opened (read-only) \??\N: explorer.exe File opened (read-only) \??\K: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\B: explorer.exe File opened (read-only) \??\Z: explorer.exe File opened (read-only) \??\X: explorer.exe File opened (read-only) \??\Q: explorer.exe File opened (read-only) \??\J: explorer.exe File opened (read-only) \??\T: explorer.exe File opened (read-only) \??\R: explorer.exe File opened (read-only) \??\P: explorer.exe File opened (read-only) \??\S: explorer.exe File opened (read-only) \??\O: explorer.exe File opened (read-only) \??\I: explorer.exe File opened (read-only) \??\G: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\Y: explorer.exe File opened (read-only) \??\W: explorer.exe File opened (read-only) \??\V: explorer.exe File opened (read-only) \??\A: explorer.exe File opened (read-only) \??\H: explorer.exe File opened (read-only) \??\U: explorer.exe File opened (read-only) \??\M: explorer.exe File opened (read-only) \??\L: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 25 geoiptool.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
99d5b8b376944920ff01a8737f9cbdbd.exeussgwrtdescription pid Process procid_target PID 664 set thread context of 2728 664 99d5b8b376944920ff01a8737f9cbdbd.exe 77 PID 3356 set thread context of 3588 3356 ussgwrt 106 -
Drops file in Program Files directory 64 IoCs
Processes:
explorer.exedescription ioc Process File opened for modification C:\Program Files\TraceResume.DVR-MS.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.nl_zh_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\Welcome.html.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_zh_4.4.0.v20140623020002.jar.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiling.jar explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\javaws.jar explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench3.nl_zh_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\management.properties explorer.exe File opened for modification C:\Program Files\SelectReceive.xlt.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.zh_CN_5.5.0.165303.jar.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host.jar.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_pt_BR.properties explorer.exe File opened for modification C:\Program Files\Microsoft Office\Office16\SLERROR.XML explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_zh_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.properties.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar explorer.exe File created C:\Program Files\Microsoft Office\root\Integration\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui.zh_CN_5.5.0.165303.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml explorer.exe File opened for modification C:\Program Files\LockPublish.fon.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansRegular.ttf explorer.exe File opened for modification C:\Program Files\CompleteInvoke.mpeg2.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml explorer.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT explorer.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\THIRDPARTYLICENSEREADME.txt.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_zh_CN.jar.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ja_JP.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.concurrent_1.1.0.v20130327-1442.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_zh_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_ja_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial-Times New Roman.xml.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\3RDPARTY.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar.payfast.1B7-ACF-74F explorer.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_zh_4.4.0.v20140623020002.jar explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\CheckpointMount.m4v explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.properties explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaTypewriterRegular.ttf.payfast.1B7-ACF-74F explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties explorer.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\MANIFEST.MF explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
99d5b8b376944920ff01a8737f9cbdbd.exeussgwrtdescription ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 99d5b8b376944920ff01a8737f9cbdbd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ussgwrt Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ussgwrt Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI ussgwrt Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 99d5b8b376944920ff01a8737f9cbdbd.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 99d5b8b376944920ff01a8737f9cbdbd.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 1304 vssadmin.exe -
Processes:
30C5.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 30C5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 30C5.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
99d5b8b376944920ff01a8737f9cbdbd.exepid Process 2728 99d5b8b376944920ff01a8737f9cbdbd.exe 2728 99d5b8b376944920ff01a8737f9cbdbd.exe 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid Process 3024 -
Suspicious behavior: MapViewOfSection 20 IoCs
Processes:
99d5b8b376944920ff01a8737f9cbdbd.exeussgwrtpid Process 2728 99d5b8b376944920ff01a8737f9cbdbd.exe 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3024 3588 ussgwrt -
Suspicious use of AdjustPrivilegeToken 57 IoCs
Processes:
WMIC.exevssvc.exedescription pid Process Token: SeShutdownPrivilege 3024 Token: SeCreatePagefilePrivilege 3024 Token: SeShutdownPrivilege 3024 Token: SeCreatePagefilePrivilege 3024 Token: SeShutdownPrivilege 3024 Token: SeCreatePagefilePrivilege 3024 Token: SeIncreaseQuotaPrivilege 3344 WMIC.exe Token: SeSecurityPrivilege 3344 WMIC.exe Token: SeTakeOwnershipPrivilege 3344 WMIC.exe Token: SeLoadDriverPrivilege 3344 WMIC.exe Token: SeSystemProfilePrivilege 3344 WMIC.exe Token: SeSystemtimePrivilege 3344 WMIC.exe Token: SeProfSingleProcessPrivilege 3344 WMIC.exe Token: SeIncBasePriorityPrivilege 3344 WMIC.exe Token: SeCreatePagefilePrivilege 3344 WMIC.exe Token: SeBackupPrivilege 3344 WMIC.exe Token: SeRestorePrivilege 3344 WMIC.exe Token: SeShutdownPrivilege 3344 WMIC.exe Token: SeDebugPrivilege 3344 WMIC.exe Token: SeSystemEnvironmentPrivilege 3344 WMIC.exe Token: SeRemoteShutdownPrivilege 3344 WMIC.exe Token: SeUndockPrivilege 3344 WMIC.exe Token: SeManageVolumePrivilege 3344 WMIC.exe Token: 33 3344 WMIC.exe Token: 34 3344 WMIC.exe Token: 35 3344 WMIC.exe Token: 36 3344 WMIC.exe Token: SeBackupPrivilege 892 vssvc.exe Token: SeRestorePrivilege 892 vssvc.exe Token: SeAuditPrivilege 892 vssvc.exe Token: SeShutdownPrivilege 3024 Token: SeCreatePagefilePrivilege 3024 Token: SeIncreaseQuotaPrivilege 3344 WMIC.exe Token: SeSecurityPrivilege 3344 WMIC.exe Token: SeTakeOwnershipPrivilege 3344 WMIC.exe Token: SeLoadDriverPrivilege 3344 WMIC.exe Token: SeSystemProfilePrivilege 3344 WMIC.exe Token: SeSystemtimePrivilege 3344 WMIC.exe Token: SeProfSingleProcessPrivilege 3344 WMIC.exe Token: SeIncBasePriorityPrivilege 3344 WMIC.exe Token: SeCreatePagefilePrivilege 3344 WMIC.exe Token: SeBackupPrivilege 3344 WMIC.exe Token: SeRestorePrivilege 3344 WMIC.exe Token: SeShutdownPrivilege 3344 WMIC.exe Token: SeDebugPrivilege 3344 WMIC.exe Token: SeSystemEnvironmentPrivilege 3344 WMIC.exe Token: SeRemoteShutdownPrivilege 3344 WMIC.exe Token: SeUndockPrivilege 3344 WMIC.exe Token: SeManageVolumePrivilege 3344 WMIC.exe Token: 33 3344 WMIC.exe Token: 34 3344 WMIC.exe Token: 35 3344 WMIC.exe Token: 36 3344 WMIC.exe Token: SeShutdownPrivilege 3024 Token: SeCreatePagefilePrivilege 3024 Token: SeShutdownPrivilege 3024 Token: SeCreatePagefilePrivilege 3024 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid Process 3024 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
99d5b8b376944920ff01a8737f9cbdbd.exe30C5.exeexplorer.execmd.exedescription pid Process procid_target PID 664 wrote to memory of 2728 664 99d5b8b376944920ff01a8737f9cbdbd.exe 77 PID 664 wrote to memory of 2728 664 99d5b8b376944920ff01a8737f9cbdbd.exe 77 PID 664 wrote to memory of 2728 664 99d5b8b376944920ff01a8737f9cbdbd.exe 77 PID 664 wrote to memory of 2728 664 99d5b8b376944920ff01a8737f9cbdbd.exe 77 PID 664 wrote to memory of 2728 664 99d5b8b376944920ff01a8737f9cbdbd.exe 77 PID 664 wrote to memory of 2728 664 99d5b8b376944920ff01a8737f9cbdbd.exe 77 PID 3024 wrote to memory of 3800 3024 79 PID 3024 wrote to memory of 3800 3024 79 PID 3024 wrote to memory of 3800 3024 79 PID 3024 wrote to memory of 2708 3024 80 PID 3024 wrote to memory of 2708 3024 80 PID 3024 wrote to memory of 2708 3024 80 PID 3024 wrote to memory of 2708 3024 80 PID 3024 wrote to memory of 2088 3024 81 PID 3024 wrote to memory of 2088 3024 81 PID 3024 wrote to memory of 2088 3024 81 PID 3024 wrote to memory of 1352 3024 82 PID 3024 wrote to memory of 1352 3024 82 PID 3024 wrote to memory of 1352 3024 82 PID 3024 wrote to memory of 1352 3024 82 PID 3024 wrote to memory of 4020 3024 83 PID 3024 wrote to memory of 4020 3024 83 PID 3024 wrote to memory of 4020 3024 83 PID 3024 wrote to memory of 2184 3024 84 PID 3024 wrote to memory of 2184 3024 84 PID 3024 wrote to memory of 2184 3024 84 PID 3024 wrote to memory of 2184 3024 84 PID 3024 wrote to memory of 1460 3024 85 PID 3024 wrote to memory of 1460 3024 85 PID 3024 wrote to memory of 1460 3024 85 PID 3024 wrote to memory of 3600 3024 86 PID 3024 wrote to memory of 3600 3024 86 PID 3024 wrote to memory of 3600 3024 86 PID 3024 wrote to memory of 3600 3024 86 PID 3800 wrote to memory of 3232 3800 30C5.exe 87 PID 3800 wrote to memory of 3232 3800 30C5.exe 87 PID 3800 wrote to memory of 3232 3800 30C5.exe 87 PID 3024 wrote to memory of 1320 3024 88 PID 3024 wrote to memory of 1320 3024 88 PID 3024 wrote to memory of 1320 3024 88 PID 3024 wrote to memory of 2644 3024 89 PID 3024 wrote to memory of 2644 3024 89 PID 3024 wrote to memory of 2644 3024 89 PID 3024 wrote to memory of 2644 3024 89 PID 3232 wrote to memory of 4016 3232 explorer.exe 90 PID 3232 wrote to memory of 4016 3232 explorer.exe 90 PID 3232 wrote to memory of 4016 3232 explorer.exe 90 PID 3232 wrote to memory of 3044 3232 explorer.exe 91 PID 3232 wrote to memory of 3044 3232 explorer.exe 91 PID 3232 wrote to memory of 3044 3232 explorer.exe 91 PID 3232 wrote to memory of 3036 3232 explorer.exe 92 PID 3232 wrote to memory of 3036 3232 explorer.exe 92 PID 3232 wrote to memory of 3036 3232 explorer.exe 92 PID 3232 wrote to memory of 204 3232 explorer.exe 95 PID 3232 wrote to memory of 204 3232 explorer.exe 95 PID 3232 wrote to memory of 204 3232 explorer.exe 95 PID 3232 wrote to memory of 2372 3232 explorer.exe 98 PID 3232 wrote to memory of 2372 3232 explorer.exe 98 PID 3232 wrote to memory of 2372 3232 explorer.exe 98 PID 3232 wrote to memory of 1044 3232 explorer.exe 97 PID 3232 wrote to memory of 1044 3232 explorer.exe 97 PID 3232 wrote to memory of 1044 3232 explorer.exe 97 PID 2372 wrote to memory of 1304 2372 cmd.exe 101 PID 2372 wrote to memory of 1304 2372 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\99d5b8b376944920ff01a8737f9cbdbd.exe"C:\Users\Admin\AppData\Local\Temp\99d5b8b376944920ff01a8737f9cbdbd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Local\Temp\99d5b8b376944920ff01a8737f9cbdbd.exe"C:\Users\Admin\AppData\Local\Temp\99d5b8b376944920ff01a8737f9cbdbd.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\30C5.exeC:\Users\Admin\AppData\Local\Temp\30C5.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵PID:4016
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:3044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:3036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:204
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\explorer.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1304
-
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2708
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2088
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1352
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:4020
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2184
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1460
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3600
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1320
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2644
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:892
-
C:\Users\Admin\AppData\Roaming\ussgwrtC:\Users\Admin\AppData\Roaming\ussgwrt1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3356 -
C:\Users\Admin\AppData\Roaming\ussgwrtC:\Users\Admin\AppData\Roaming\ussgwrt2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:3588
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
MD55703edef7cb0f99305a6b18845e0443e
SHA1fb6f022ebde210306e1a6575462d6451e98af454
SHA256e4ce02059eb175c30879041d610db7b8798cdf57a4c67afc83c125c2db36e883
SHA5124631853bda1498ff3cace6a348fd2d6770edd0fec166707c3afebff09644f34e29a7a6dd3e9cb167c40e8b5fa1fbbc80ba26d80b4d939daf56278c276b07ada4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
MD5888f7457c332ac5e1897316e159f58c1
SHA1a3047c6e978158dfae29b5735e8131ec1b30703d
SHA256c2c14652875bfeb1ed529202da6d45eb974acab193c005908cf90b8c5cf3dd41
SHA5120abdc5f78ade2f56b0f1954adc0479b5dcc88d401bfac95754e7dd80adefe7375a426fd89f81b657ebe9c113092524dcbd1e80c39a4bec51ccd93bc0bc3a5aff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5939460925953ce88e1086341b8a11bda
SHA106249b891050a9fac128ccfee943aeb5bede1c7b
SHA256d4da3c5ff04a3b677eb77b1bfedc14e29ebd0d01c476d44a0b1a2366447ab016
SHA512a8dc3eb58a4a550cc2551463a3d813396caf3f2b65f5b13c8e339a4a32652895ee15c23eb5ba833eca4e7c22331a622657cf5bd64098f0c54e43b4e92fe65f30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
MD5eb3e8750108e80294112b4eb4b73aedb
SHA1f07db5f9982448978f2cb566ec6397a0001ff9d1
SHA2567c70af09b08845aeb4f5e6b8c318b0c210f9da7c2e125a80ae9dab7440b6a4b4
SHA512675f0017cc5aaa051a29d5fa525057fd23cef5de771273e0837242bf4298dc47b775606bad0719f85cedc48169a4e096fc27801c30d3fa306ef358b80b77fd04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE
MD50e63f11642a1caed54dc86391e336bb5
SHA1acf6fee16b9cb0c63dd4b7ab462932121514242e
SHA25654076a8a2c54fa8ad6d2a36747c09f8bd3330d80a6026c7200e5a0e9293d5887
SHA512911cbf11e481a889eb322f2e73165071e61581049526d1f4d8231bfe88a51736d01a5bc85998a3dd8ce268d126cda29d9d034f82bddf69c70b936213eb5d198a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5574668d5a3f77b7f384178d9e61f9f93
SHA1a22c31e750d12c3350fbbb99ed338b64c7950379
SHA256223cf1a3ac6370cad23eab113172bd0e32ece89d6919edf6c65a4ff440d440a8
SHA512e76c530137929b3b647f56fe4f58c90f6c4b821c63a0d1c0076ad7271944653365f3325c0fb759c3d1963983c44293f5d9e4dee0f9ae2899425b58d4dd430f22
-
MD5
b1cd7c031debba3a5c77b39b6791c1a7
SHA1e5d91e14e9c685b06f00e550d9e189deb2075f76
SHA25657ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa
SHA512d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72
-
MD5
8615e70875c2cc0b9db16027b9adf11d
SHA14ed62cf405311c0ff562a3c59334a15ddc4f1bf9
SHA256da96949ba6b0567343f144486505c8c8fa1d892fd88c9cbc3ef3d751a570724d
SHA512cd9dfc88dc2af9438b7d6b618d1b62029b3bdf739fc4daa5b37397afd12c4528561b3bf2fc3f3f2adf3fd1f582d5524332441fd30248fcd078e41aa91e17cb73
-
MD5
e70ceaf1fc7771d3d791aedc0c2068a7
SHA197912679527c910bdf4c97265656f4c2527245db
SHA2560e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5
SHA5126a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58
-
MD5
e70ceaf1fc7771d3d791aedc0c2068a7
SHA197912679527c910bdf4c97265656f4c2527245db
SHA2560e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5
SHA5126a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58
-
MD5
e70ceaf1fc7771d3d791aedc0c2068a7
SHA197912679527c910bdf4c97265656f4c2527245db
SHA2560e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5
SHA5126a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58
-
MD5
e70ceaf1fc7771d3d791aedc0c2068a7
SHA197912679527c910bdf4c97265656f4c2527245db
SHA2560e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5
SHA5126a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58
-
MD5
e70ceaf1fc7771d3d791aedc0c2068a7
SHA197912679527c910bdf4c97265656f4c2527245db
SHA2560e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5
SHA5126a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58
-
MD5
99d5b8b376944920ff01a8737f9cbdbd
SHA1f0c35ecdf80f44727284c6cc4281bb1a8bd4dede
SHA2562189c55c45bdae4c6c966d1fe88312cd12b841b86ffaee29a0512a590f11718b
SHA5121a2b19b93ad2417db4f80b94abc2b738e2f0dc0558b355c51817161d5f7666d35be2dafb505ac297b3f94f5593d16fb9b862ea36c03580c4168add426e341882
-
MD5
99d5b8b376944920ff01a8737f9cbdbd
SHA1f0c35ecdf80f44727284c6cc4281bb1a8bd4dede
SHA2562189c55c45bdae4c6c966d1fe88312cd12b841b86ffaee29a0512a590f11718b
SHA5121a2b19b93ad2417db4f80b94abc2b738e2f0dc0558b355c51817161d5f7666d35be2dafb505ac297b3f94f5593d16fb9b862ea36c03580c4168add426e341882
-
MD5
99d5b8b376944920ff01a8737f9cbdbd
SHA1f0c35ecdf80f44727284c6cc4281bb1a8bd4dede
SHA2562189c55c45bdae4c6c966d1fe88312cd12b841b86ffaee29a0512a590f11718b
SHA5121a2b19b93ad2417db4f80b94abc2b738e2f0dc0558b355c51817161d5f7666d35be2dafb505ac297b3f94f5593d16fb9b862ea36c03580c4168add426e341882