Analysis
-
max time kernel
4294183s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
05/03/2022, 19:59
Static task
static1
Behavioral task
behavioral1
Sample
576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe
Resource
win10v2004-en-20220112
General
-
Target
576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe
-
Size
214KB
-
MD5
e609a4e0e0a91ebc8771fcc3f25c0990
-
SHA1
c552fbec8d6679017b5e9dedd4f03e29cb4c8718
-
SHA256
576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1
-
SHA512
0fab0c68eec67ce7e54b28651b0c85f6fd0401888e83e7b2346acc95a802d283185a77790cdb98f3850350a190cfe30b7e9d757fcfb95a8012adc34393eeffda
Malware Config
Extracted
C:\!!! HOW TO BACK YOUR FILES !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1016 spoolsv.exe 1984 spoolsv.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UnprotectPublish.tiff spoolsv.exe -
Loads dropped DLL 3 IoCs
pid Process 824 576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe 824 576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe 1016 spoolsv.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Windows\CurrentVersion\Run 576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe Set value (str) \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\spoolsv.exe\" -start" 576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: spoolsv.exe File opened (read-only) \??\B: spoolsv.exe File opened (read-only) \??\X: spoolsv.exe File opened (read-only) \??\Q: spoolsv.exe File opened (read-only) \??\P: spoolsv.exe File opened (read-only) \??\O: spoolsv.exe File opened (read-only) \??\M: spoolsv.exe File opened (read-only) \??\J: spoolsv.exe File opened (read-only) \??\W: spoolsv.exe File opened (read-only) \??\V: spoolsv.exe File opened (read-only) \??\U: spoolsv.exe File opened (read-only) \??\T: spoolsv.exe File opened (read-only) \??\N: spoolsv.exe File opened (read-only) \??\H: spoolsv.exe File opened (read-only) \??\S: spoolsv.exe File opened (read-only) \??\R: spoolsv.exe File opened (read-only) \??\I: spoolsv.exe File opened (read-only) \??\G: spoolsv.exe File opened (read-only) \??\Z: spoolsv.exe File opened (read-only) \??\Y: spoolsv.exe File opened (read-only) \??\L: spoolsv.exe File opened (read-only) \??\K: spoolsv.exe File opened (read-only) \??\F: spoolsv.exe File opened (read-only) \??\A: spoolsv.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Rome spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGHEADING.XML.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318448.WMF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00013_.WMF.304-A75-56B spoolsv.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\!!! HOW TO BACK YOUR FILES !!!.TXT spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialMergeLetter.dotx spoolsv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Beulah spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0171685.WMF spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Earthy.gif spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-heapwalker.xml spoolsv.exe File opened for modification C:\Program Files\Microsoft Games\Chess\it-IT\Chess.exe.mui.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR51B.GIF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TOC98.POC.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_zh_CN.jar.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00234_.WMF spoolsv.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\!!! HOW TO BACK YOUR FILES !!!.TXT spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pt_BR.jar.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IEContentService.exe.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Clarity.xml spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6B.GIF spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.core_3.5.0.v20120725-1805.jar.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsBlankPage.html.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.docs.zh_CN_5.5.0.165303.jar spoolsv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo.304-A75-56B spoolsv.exe File created C:\Program Files\VideoLAN\VLC\locale\is\!!! HOW TO BACK YOUR FILES !!!.TXT spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+3 spoolsv.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF spoolsv.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKIRMV.XML.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSSKETSM.WMF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02262_.WMF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP spoolsv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel spoolsv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01840_.GIF spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15276_.GIF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageSlice.gif spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\feature.xml spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGNS.ICO spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107090.WMF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL01565_.WMF.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar.304-A75-56B spoolsv.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Chuuk.304-A75-56B spoolsv.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF spoolsv.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\!!! HOW TO BACK YOUR FILES !!!.TXT spoolsv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 272 2024 WerFault.exe 50 -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1544 vssadmin.exe 1400 vssadmin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1272 WMIC.exe Token: SeSecurityPrivilege 1272 WMIC.exe Token: SeTakeOwnershipPrivilege 1272 WMIC.exe Token: SeLoadDriverPrivilege 1272 WMIC.exe Token: SeSystemProfilePrivilege 1272 WMIC.exe Token: SeSystemtimePrivilege 1272 WMIC.exe Token: SeProfSingleProcessPrivilege 1272 WMIC.exe Token: SeIncBasePriorityPrivilege 1272 WMIC.exe Token: SeCreatePagefilePrivilege 1272 WMIC.exe Token: SeBackupPrivilege 1272 WMIC.exe Token: SeRestorePrivilege 1272 WMIC.exe Token: SeShutdownPrivilege 1272 WMIC.exe Token: SeDebugPrivilege 1272 WMIC.exe Token: SeSystemEnvironmentPrivilege 1272 WMIC.exe Token: SeRemoteShutdownPrivilege 1272 WMIC.exe Token: SeUndockPrivilege 1272 WMIC.exe Token: SeManageVolumePrivilege 1272 WMIC.exe Token: 33 1272 WMIC.exe Token: 34 1272 WMIC.exe Token: 35 1272 WMIC.exe Token: SeIncreaseQuotaPrivilege 1560 WMIC.exe Token: SeSecurityPrivilege 1560 WMIC.exe Token: SeTakeOwnershipPrivilege 1560 WMIC.exe Token: SeLoadDriverPrivilege 1560 WMIC.exe Token: SeSystemProfilePrivilege 1560 WMIC.exe Token: SeSystemtimePrivilege 1560 WMIC.exe Token: SeProfSingleProcessPrivilege 1560 WMIC.exe Token: SeIncBasePriorityPrivilege 1560 WMIC.exe Token: SeCreatePagefilePrivilege 1560 WMIC.exe Token: SeBackupPrivilege 1560 WMIC.exe Token: SeRestorePrivilege 1560 WMIC.exe Token: SeShutdownPrivilege 1560 WMIC.exe Token: SeDebugPrivilege 1560 WMIC.exe Token: SeSystemEnvironmentPrivilege 1560 WMIC.exe Token: SeRemoteShutdownPrivilege 1560 WMIC.exe Token: SeUndockPrivilege 1560 WMIC.exe Token: SeManageVolumePrivilege 1560 WMIC.exe Token: 33 1560 WMIC.exe Token: 34 1560 WMIC.exe Token: 35 1560 WMIC.exe Token: SeBackupPrivilege 1716 vssvc.exe Token: SeRestorePrivilege 1716 vssvc.exe Token: SeAuditPrivilege 1716 vssvc.exe Token: SeIncreaseQuotaPrivilege 1560 WMIC.exe Token: SeSecurityPrivilege 1560 WMIC.exe Token: SeTakeOwnershipPrivilege 1560 WMIC.exe Token: SeLoadDriverPrivilege 1560 WMIC.exe Token: SeSystemProfilePrivilege 1560 WMIC.exe Token: SeSystemtimePrivilege 1560 WMIC.exe Token: SeProfSingleProcessPrivilege 1560 WMIC.exe Token: SeIncBasePriorityPrivilege 1560 WMIC.exe Token: SeCreatePagefilePrivilege 1560 WMIC.exe Token: SeBackupPrivilege 1560 WMIC.exe Token: SeRestorePrivilege 1560 WMIC.exe Token: SeShutdownPrivilege 1560 WMIC.exe Token: SeDebugPrivilege 1560 WMIC.exe Token: SeSystemEnvironmentPrivilege 1560 WMIC.exe Token: SeRemoteShutdownPrivilege 1560 WMIC.exe Token: SeUndockPrivilege 1560 WMIC.exe Token: SeManageVolumePrivilege 1560 WMIC.exe Token: 33 1560 WMIC.exe Token: 34 1560 WMIC.exe Token: 35 1560 WMIC.exe Token: SeIncreaseQuotaPrivilege 1272 WMIC.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 824 wrote to memory of 1016 824 576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe 27 PID 824 wrote to memory of 1016 824 576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe 27 PID 824 wrote to memory of 1016 824 576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe 27 PID 824 wrote to memory of 1016 824 576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe 27 PID 1016 wrote to memory of 784 1016 spoolsv.exe 28 PID 1016 wrote to memory of 784 1016 spoolsv.exe 28 PID 1016 wrote to memory of 784 1016 spoolsv.exe 28 PID 1016 wrote to memory of 784 1016 spoolsv.exe 28 PID 1016 wrote to memory of 788 1016 spoolsv.exe 31 PID 1016 wrote to memory of 788 1016 spoolsv.exe 31 PID 1016 wrote to memory of 788 1016 spoolsv.exe 31 PID 1016 wrote to memory of 788 1016 spoolsv.exe 31 PID 1016 wrote to memory of 1592 1016 spoolsv.exe 30 PID 1016 wrote to memory of 1592 1016 spoolsv.exe 30 PID 1016 wrote to memory of 1592 1016 spoolsv.exe 30 PID 1016 wrote to memory of 1592 1016 spoolsv.exe 30 PID 1016 wrote to memory of 1444 1016 spoolsv.exe 39 PID 1016 wrote to memory of 1444 1016 spoolsv.exe 39 PID 1016 wrote to memory of 1444 1016 spoolsv.exe 39 PID 1016 wrote to memory of 1444 1016 spoolsv.exe 39 PID 1016 wrote to memory of 1884 1016 spoolsv.exe 34 PID 1016 wrote to memory of 1884 1016 spoolsv.exe 34 PID 1016 wrote to memory of 1884 1016 spoolsv.exe 34 PID 1016 wrote to memory of 1884 1016 spoolsv.exe 34 PID 1016 wrote to memory of 1212 1016 spoolsv.exe 35 PID 1016 wrote to memory of 1212 1016 spoolsv.exe 35 PID 1016 wrote to memory of 1212 1016 spoolsv.exe 35 PID 1016 wrote to memory of 1212 1016 spoolsv.exe 35 PID 1016 wrote to memory of 1984 1016 spoolsv.exe 37 PID 1016 wrote to memory of 1984 1016 spoolsv.exe 37 PID 1016 wrote to memory of 1984 1016 spoolsv.exe 37 PID 1016 wrote to memory of 1984 1016 spoolsv.exe 37 PID 784 wrote to memory of 1272 784 cmd.exe 40 PID 784 wrote to memory of 1272 784 cmd.exe 40 PID 784 wrote to memory of 1272 784 cmd.exe 40 PID 784 wrote to memory of 1272 784 cmd.exe 40 PID 1212 wrote to memory of 1560 1212 cmd.exe 42 PID 1212 wrote to memory of 1560 1212 cmd.exe 42 PID 1212 wrote to memory of 1560 1212 cmd.exe 42 PID 1212 wrote to memory of 1560 1212 cmd.exe 42 PID 1884 wrote to memory of 1544 1884 cmd.exe 43 PID 1884 wrote to memory of 1544 1884 cmd.exe 43 PID 1884 wrote to memory of 1544 1884 cmd.exe 43 PID 1884 wrote to memory of 1544 1884 cmd.exe 43 PID 1212 wrote to memory of 1400 1212 cmd.exe 46 PID 1212 wrote to memory of 1400 1212 cmd.exe 46 PID 1212 wrote to memory of 1400 1212 cmd.exe 46 PID 1212 wrote to memory of 1400 1212 cmd.exe 46 PID 1016 wrote to memory of 2024 1016 spoolsv.exe 50 PID 1016 wrote to memory of 2024 1016 spoolsv.exe 50 PID 1016 wrote to memory of 2024 1016 spoolsv.exe 50 PID 1016 wrote to memory of 2024 1016 spoolsv.exe 50 PID 1016 wrote to memory of 2024 1016 spoolsv.exe 50 PID 1016 wrote to memory of 2024 1016 spoolsv.exe 50 PID 1016 wrote to memory of 2024 1016 spoolsv.exe 50 PID 2024 wrote to memory of 272 2024 notepad.exe 51 PID 2024 wrote to memory of 272 2024 notepad.exe 51 PID 2024 wrote to memory of 272 2024 notepad.exe 51 PID 2024 wrote to memory of 272 2024 notepad.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe"C:\Users\Admin\AppData\Local\Temp\576b9b0e6da2715dc02068b053b4203b9bfda1eb0feca8bddcdfc0827c5db7d1.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -start2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:1592
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1400
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -agent 03⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops file in Program Files directory
- Drops file in Windows directory
PID:1984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:1444
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2024 -s 1964⤵
- Program crash
PID:272
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716