Analysis
-
max time kernel
151s -
max time network
138s -
platform
windows10_x64 -
resource
win10-en-20211104 -
submitted
08/12/2021, 11:33
Static task
static1
Behavioral task
behavioral1
Sample
12048.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
12048.exe
Resource
win10-en-20211104
General
-
Target
12048.exe
-
Size
250KB
-
MD5
41fd1099e6e46ddd0015c7c0ed9425a5
-
SHA1
9f9ee018b7deeffa22ab15ffac3326fddc70a0a2
-
SHA256
99ee7cf74c8de999f2a1cc8cefacad3c866a86e78c87a56323729bfad967a4e9
-
SHA512
3c7962c1e699046f7be9005a5ba2ece6f56f6e07fdae0f5ad0cb1c83aa55159f21f506f5c6dcf1490f35e00e72fcb1c340f047459f0f339a90303801dca95a9b
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 3 IoCs
pid Process 2360 hgfdfds.exe 3164 smss.exe 740 smss.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows\CurrentVersion\Run hgfdfds.exe Set value (str) \REGISTRY\USER\S-1-5-21-1042495040-510797905-2613508344-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\smss.exe\" -start" hgfdfds.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: smss.exe File opened (read-only) \??\Q: smss.exe File opened (read-only) \??\P: smss.exe File opened (read-only) \??\N: smss.exe File opened (read-only) \??\L: smss.exe File opened (read-only) \??\G: smss.exe File opened (read-only) \??\Z: smss.exe File opened (read-only) \??\X: smss.exe File opened (read-only) \??\V: smss.exe File opened (read-only) \??\B: smss.exe File opened (read-only) \??\A: smss.exe File opened (read-only) \??\R: smss.exe File opened (read-only) \??\O: smss.exe File opened (read-only) \??\M: smss.exe File opened (read-only) \??\K: smss.exe File opened (read-only) \??\J: smss.exe File opened (read-only) \??\Y: smss.exe File opened (read-only) \??\W: smss.exe File opened (read-only) \??\T: smss.exe File opened (read-only) \??\F: smss.exe File opened (read-only) \??\E: smss.exe File opened (read-only) \??\S: smss.exe File opened (read-only) \??\I: smss.exe File opened (read-only) \??\H: smss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 geoiptool.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest-pl.xrm-ms.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTest-ppd.xrm-ms.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\SmallTile.scale-100.png smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_shared.gif smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\ui-strings.js.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_ja.jar.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar smss.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-125_8wekyb3d8bbwe\Assets\contrast-white\MusicStoreLogo.scale-125_contrast-white.png smss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\de-DE.PhoneNumber.ot smss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar.kd8eby0.2E6-2F4-91B smss.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\DailyChallenges\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\WideTile.scale-200.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\en-us\pages\wefgalleryonenoteinsertwinrt.htm smss.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\HAMMER.WAV smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\DailyChallenges\Icons\pyramid.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-32.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-24_altform-unplated.png smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\ui-strings.js smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search-2x.png.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ppd.xrm-ms.kd8eby0.2E6-2F4-91B smss.exe File created C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-16_altform-unplated_contrast-white.png smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\forms_poster.jpg.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text.gif smss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ads_casualgames_300x250.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_SadMouth.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\drink.png smss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-400.png smss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ul-oob.xrm-ms.kd8eby0.2E6-2F4-91B smss.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Cross.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat smss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo smss.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo smss.exe File created C:\Program Files\Windows Defender\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Cloud.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36_contrast-white.png smss.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\PIXEL.INF smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\ui-strings.js.kd8eby0.2E6-2F4-91B smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\OneConnectLargeTile.scale-125.png smss.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarBadge.scale-125.png smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\hi_contrast\core_icons_highcontrast_retina.png smss.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ui-strings.js smss.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ul-oob.xrm-ms smss.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\THMBNAIL.PNG smss.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\MedTile.scale-125_contrast-black.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-white\Icon.targetsize-256.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\27.jpg smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Klondike\Tips_3.jpg smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-100_contrast-white.png smss.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe smss.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENFR\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\CubeTile_contrast-white.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\HelpIcon_contrast-black.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Workflow\Icon_Materials.png smss.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\animations\OneNoteFRE_SaveAutomatically_LTR_Phone.mp4 smss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1256 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 hgfdfds.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 hgfdfds.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1096 powershell.exe 1096 powershell.exe 1096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2360 hgfdfds.exe Token: SeDebugPrivilege 2360 hgfdfds.exe Token: SeIncreaseQuotaPrivilege 3116 WMIC.exe Token: SeSecurityPrivilege 3116 WMIC.exe Token: SeTakeOwnershipPrivilege 3116 WMIC.exe Token: SeLoadDriverPrivilege 3116 WMIC.exe Token: SeSystemProfilePrivilege 3116 WMIC.exe Token: SeSystemtimePrivilege 3116 WMIC.exe Token: SeProfSingleProcessPrivilege 3116 WMIC.exe Token: SeIncBasePriorityPrivilege 3116 WMIC.exe Token: SeCreatePagefilePrivilege 3116 WMIC.exe Token: SeBackupPrivilege 3116 WMIC.exe Token: SeRestorePrivilege 3116 WMIC.exe Token: SeShutdownPrivilege 3116 WMIC.exe Token: SeDebugPrivilege 3116 WMIC.exe Token: SeSystemEnvironmentPrivilege 3116 WMIC.exe Token: SeRemoteShutdownPrivilege 3116 WMIC.exe Token: SeUndockPrivilege 3116 WMIC.exe Token: SeManageVolumePrivilege 3116 WMIC.exe Token: 33 3116 WMIC.exe Token: 34 3116 WMIC.exe Token: 35 3116 WMIC.exe Token: 36 3116 WMIC.exe Token: SeBackupPrivilege 1308 vssvc.exe Token: SeRestorePrivilege 1308 vssvc.exe Token: SeAuditPrivilege 1308 vssvc.exe Token: SeIncreaseQuotaPrivilege 3116 WMIC.exe Token: SeSecurityPrivilege 3116 WMIC.exe Token: SeTakeOwnershipPrivilege 3116 WMIC.exe Token: SeLoadDriverPrivilege 3116 WMIC.exe Token: SeSystemProfilePrivilege 3116 WMIC.exe Token: SeSystemtimePrivilege 3116 WMIC.exe Token: SeProfSingleProcessPrivilege 3116 WMIC.exe Token: SeIncBasePriorityPrivilege 3116 WMIC.exe Token: SeCreatePagefilePrivilege 3116 WMIC.exe Token: SeBackupPrivilege 3116 WMIC.exe Token: SeRestorePrivilege 3116 WMIC.exe Token: SeShutdownPrivilege 3116 WMIC.exe Token: SeDebugPrivilege 3116 WMIC.exe Token: SeSystemEnvironmentPrivilege 3116 WMIC.exe Token: SeRemoteShutdownPrivilege 3116 WMIC.exe Token: SeUndockPrivilege 3116 WMIC.exe Token: SeManageVolumePrivilege 3116 WMIC.exe Token: 33 3116 WMIC.exe Token: 34 3116 WMIC.exe Token: 35 3116 WMIC.exe Token: 36 3116 WMIC.exe Token: SeBackupPrivilege 2204 vssvc.exe Token: SeRestorePrivilege 2204 vssvc.exe Token: SeAuditPrivilege 2204 vssvc.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeBackupPrivilege 3200 vssvc.exe Token: SeRestorePrivilege 3200 vssvc.exe Token: SeAuditPrivilege 3200 vssvc.exe Token: SeIncreaseQuotaPrivilege 1252 WMIC.exe Token: SeSecurityPrivilege 1252 WMIC.exe Token: SeTakeOwnershipPrivilege 1252 WMIC.exe Token: SeLoadDriverPrivilege 1252 WMIC.exe Token: SeSystemProfilePrivilege 1252 WMIC.exe Token: SeSystemtimePrivilege 1252 WMIC.exe Token: SeProfSingleProcessPrivilege 1252 WMIC.exe Token: SeIncBasePriorityPrivilege 1252 WMIC.exe Token: SeCreatePagefilePrivilege 1252 WMIC.exe Token: SeBackupPrivilege 1252 WMIC.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2360 2844 12048.exe 69 PID 2844 wrote to memory of 2360 2844 12048.exe 69 PID 2844 wrote to memory of 2360 2844 12048.exe 69 PID 2360 wrote to memory of 3164 2360 hgfdfds.exe 70 PID 2360 wrote to memory of 3164 2360 hgfdfds.exe 70 PID 2360 wrote to memory of 3164 2360 hgfdfds.exe 70 PID 2360 wrote to memory of 1392 2360 hgfdfds.exe 71 PID 2360 wrote to memory of 1392 2360 hgfdfds.exe 71 PID 2360 wrote to memory of 1392 2360 hgfdfds.exe 71 PID 2360 wrote to memory of 1392 2360 hgfdfds.exe 71 PID 2360 wrote to memory of 1392 2360 hgfdfds.exe 71 PID 2360 wrote to memory of 1392 2360 hgfdfds.exe 71 PID 3164 wrote to memory of 2208 3164 smss.exe 72 PID 3164 wrote to memory of 2208 3164 smss.exe 72 PID 3164 wrote to memory of 2208 3164 smss.exe 72 PID 3164 wrote to memory of 3020 3164 smss.exe 73 PID 3164 wrote to memory of 3020 3164 smss.exe 73 PID 3164 wrote to memory of 3020 3164 smss.exe 73 PID 3164 wrote to memory of 344 3164 smss.exe 76 PID 3164 wrote to memory of 344 3164 smss.exe 76 PID 3164 wrote to memory of 344 3164 smss.exe 76 PID 3164 wrote to memory of 1488 3164 smss.exe 77 PID 3164 wrote to memory of 1488 3164 smss.exe 77 PID 3164 wrote to memory of 1488 3164 smss.exe 77 PID 3164 wrote to memory of 4004 3164 smss.exe 78 PID 3164 wrote to memory of 4004 3164 smss.exe 78 PID 3164 wrote to memory of 4004 3164 smss.exe 78 PID 3164 wrote to memory of 188 3164 smss.exe 80 PID 3164 wrote to memory of 188 3164 smss.exe 80 PID 3164 wrote to memory of 188 3164 smss.exe 80 PID 3164 wrote to memory of 740 3164 smss.exe 81 PID 3164 wrote to memory of 740 3164 smss.exe 81 PID 3164 wrote to memory of 740 3164 smss.exe 81 PID 2208 wrote to memory of 3116 2208 cmd.exe 85 PID 2208 wrote to memory of 3116 2208 cmd.exe 85 PID 2208 wrote to memory of 3116 2208 cmd.exe 85 PID 4004 wrote to memory of 1256 4004 cmd.exe 86 PID 4004 wrote to memory of 1256 4004 cmd.exe 86 PID 4004 wrote to memory of 1256 4004 cmd.exe 86 PID 188 wrote to memory of 1096 188 cmd.exe 87 PID 188 wrote to memory of 1096 188 cmd.exe 87 PID 188 wrote to memory of 1096 188 cmd.exe 87 PID 188 wrote to memory of 1252 188 cmd.exe 92 PID 188 wrote to memory of 1252 188 cmd.exe 92 PID 188 wrote to memory of 1252 188 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\12048.exe"C:\Users\Admin\AppData\Local\Temp\12048.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Public\Videos\hgfdfds.exe"C:\Users\Public\Videos\hgfdfds.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -start3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete4⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no4⤵PID:3020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵PID:344
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet4⤵PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet4⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat4⤵
- Suspicious use of WriteProcessMemory
PID:188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy ByPass -Command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC.exe shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smss.exe" -agent 04⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:740
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵PID:1392
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3200