Analysis
-
max time kernel
4294208s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
05/03/2022, 18:01
Static task
static1
Behavioral task
behavioral1
Sample
442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe
Resource
win10v2004-en-20220113
General
-
Target
442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe
-
Size
214KB
-
MD5
2f1ecf99dd8a2648dd013c5fe6ecb6f5
-
SHA1
121c377693b96eef8e84861f091ef47e6fb6cae5
-
SHA256
442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024
-
SHA512
793eb6a3f3d0323b0749a35e372c9fcde15a912f32d74fc5fa0fc104c32d8348f431347fefd1c34e3d51d9b20432f8e66b9ae3b9523b4b4b21e76b6fd2ae8219
Malware Config
Extracted
C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\BackupUse.tiff 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Users\Admin\Pictures\RemoveFind.tiff 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\J: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\I: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\A: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\Z: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\Y: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\W: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\L: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\F: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\B: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\U: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\Q: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\O: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\N: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\R: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\P: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\E: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\X: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\V: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\T: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\S: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\M: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\H: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened (read-only) \??\G: 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 geoiptool.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.css_1.7.0.v201011041433.jar.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_de_DE.jar 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\help.gif.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Panama 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02187_.GIF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPrintTemplate.html.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_zh_CN.jar 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\.settings\org.eclipse.equinox.p2.metadata.repository.prefs 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENVHM.POC.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Syowa.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN097.XML.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Baghdad 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.syntheticattribute.exsd.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\VisioCustom.propdesc 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECRECS.ICO 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Modern.dotx.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\RSPMECH.POC 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\shvlzm.exe.mui.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02384_.WMF.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.HXS.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services.nl_zh_4.4.0.v20140623020002.jar 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeFax.Dotx.42A-DB3-1AF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1740 1136 WerFault.exe 51 -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 540 vssadmin.exe 1748 vssadmin.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1832 WMIC.exe Token: SeSecurityPrivilege 1832 WMIC.exe Token: SeTakeOwnershipPrivilege 1832 WMIC.exe Token: SeLoadDriverPrivilege 1832 WMIC.exe Token: SeSystemProfilePrivilege 1832 WMIC.exe Token: SeSystemtimePrivilege 1832 WMIC.exe Token: SeProfSingleProcessPrivilege 1832 WMIC.exe Token: SeIncBasePriorityPrivilege 1832 WMIC.exe Token: SeCreatePagefilePrivilege 1832 WMIC.exe Token: SeBackupPrivilege 1832 WMIC.exe Token: SeRestorePrivilege 1832 WMIC.exe Token: SeShutdownPrivilege 1832 WMIC.exe Token: SeDebugPrivilege 1832 WMIC.exe Token: SeSystemEnvironmentPrivilege 1832 WMIC.exe Token: SeRemoteShutdownPrivilege 1832 WMIC.exe Token: SeUndockPrivilege 1832 WMIC.exe Token: SeManageVolumePrivilege 1832 WMIC.exe Token: 33 1832 WMIC.exe Token: 34 1832 WMIC.exe Token: 35 1832 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: SeBackupPrivilege 1980 vssvc.exe Token: SeRestorePrivilege 1980 vssvc.exe Token: SeAuditPrivilege 1980 vssvc.exe Token: SeIncreaseQuotaPrivilege 1832 WMIC.exe Token: SeSecurityPrivilege 1832 WMIC.exe Token: SeTakeOwnershipPrivilege 1832 WMIC.exe Token: SeLoadDriverPrivilege 1832 WMIC.exe Token: SeSystemProfilePrivilege 1832 WMIC.exe Token: SeSystemtimePrivilege 1832 WMIC.exe Token: SeProfSingleProcessPrivilege 1832 WMIC.exe Token: SeIncBasePriorityPrivilege 1832 WMIC.exe Token: SeCreatePagefilePrivilege 1832 WMIC.exe Token: SeBackupPrivilege 1832 WMIC.exe Token: SeRestorePrivilege 1832 WMIC.exe Token: SeShutdownPrivilege 1832 WMIC.exe Token: SeDebugPrivilege 1832 WMIC.exe Token: SeSystemEnvironmentPrivilege 1832 WMIC.exe Token: SeRemoteShutdownPrivilege 1832 WMIC.exe Token: SeUndockPrivilege 1832 WMIC.exe Token: SeManageVolumePrivilege 1832 WMIC.exe Token: 33 1832 WMIC.exe Token: 34 1832 WMIC.exe Token: 35 1832 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1160 wrote to memory of 1116 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 29 PID 1160 wrote to memory of 1116 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 29 PID 1160 wrote to memory of 1116 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 29 PID 1160 wrote to memory of 1116 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 29 PID 1160 wrote to memory of 1320 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 32 PID 1160 wrote to memory of 1320 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 32 PID 1160 wrote to memory of 1320 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 32 PID 1160 wrote to memory of 1320 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 32 PID 1160 wrote to memory of 744 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 31 PID 1160 wrote to memory of 744 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 31 PID 1160 wrote to memory of 744 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 31 PID 1160 wrote to memory of 744 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 31 PID 1160 wrote to memory of 1868 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 36 PID 1160 wrote to memory of 1868 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 36 PID 1160 wrote to memory of 1868 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 36 PID 1160 wrote to memory of 1868 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 36 PID 1160 wrote to memory of 1728 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 35 PID 1160 wrote to memory of 1728 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 35 PID 1160 wrote to memory of 1728 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 35 PID 1160 wrote to memory of 1728 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 35 PID 1160 wrote to memory of 1660 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 38 PID 1160 wrote to memory of 1660 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 38 PID 1160 wrote to memory of 1660 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 38 PID 1160 wrote to memory of 1660 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 38 PID 1160 wrote to memory of 2004 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 39 PID 1160 wrote to memory of 2004 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 39 PID 1160 wrote to memory of 2004 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 39 PID 1160 wrote to memory of 2004 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 39 PID 1116 wrote to memory of 1832 1116 cmd.exe 42 PID 1116 wrote to memory of 1832 1116 cmd.exe 42 PID 1116 wrote to memory of 1832 1116 cmd.exe 42 PID 1116 wrote to memory of 1832 1116 cmd.exe 42 PID 1728 wrote to memory of 540 1728 cmd.exe 43 PID 1728 wrote to memory of 540 1728 cmd.exe 43 PID 1728 wrote to memory of 540 1728 cmd.exe 43 PID 1728 wrote to memory of 540 1728 cmd.exe 43 PID 1660 wrote to memory of 1684 1660 cmd.exe 44 PID 1660 wrote to memory of 1684 1660 cmd.exe 44 PID 1660 wrote to memory of 1684 1660 cmd.exe 44 PID 1660 wrote to memory of 1684 1660 cmd.exe 44 PID 1660 wrote to memory of 1748 1660 cmd.exe 47 PID 1660 wrote to memory of 1748 1660 cmd.exe 47 PID 1660 wrote to memory of 1748 1660 cmd.exe 47 PID 1660 wrote to memory of 1748 1660 cmd.exe 47 PID 1160 wrote to memory of 1136 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 51 PID 1160 wrote to memory of 1136 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 51 PID 1160 wrote to memory of 1136 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 51 PID 1160 wrote to memory of 1136 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 51 PID 1160 wrote to memory of 1136 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 51 PID 1160 wrote to memory of 1136 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 51 PID 1160 wrote to memory of 1136 1160 442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe 51 PID 1136 wrote to memory of 1740 1136 notepad.exe 52 PID 1136 wrote to memory of 1740 1136 notepad.exe 52 PID 1136 wrote to memory of 1740 1136 notepad.exe 52 PID 1136 wrote to memory of 1740 1136 notepad.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe"C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe"1⤵
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:1320
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:1868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1748
-
-
-
C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe"C:\Users\Admin\AppData\Local\Temp\442bf867c8738c7231ff09db0715ec79d0ae15c050fbd46946c45b76a040d024.exe" -agent 02⤵
- Modifies extensions of user files
- Drops file in Program Files directory
PID:2004
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1136 -s 1963⤵
- Program crash
PID:1740
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980