Analysis
-
max time kernel
177s -
max time network
184s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
02-12-2022 12:45
Behavioral task
behavioral1
Sample
6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe
Resource
win10v2004-20221111-en
General
-
Target
6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe
-
Size
215KB
-
MD5
e71825acc5c0dbf948ec73b12c397a23
-
SHA1
efe7521f2f6f06840418ca99b57989ec7dd797c5
-
SHA256
6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408
-
SHA512
c9369d2a89f54250149b3a92d1d12b2f1a38fcf76e961d08f5ea4c3aec29bc338d8d5113df0bdd35aed5ff2d4c2d71ac3195e27d72489d9275553833314d7fe5
-
SSDEEP
6144:cyJE1yd7WEJmcyf70PWna4DQFu/U3buRKlemZ9DnGAevIGn+:cU/d7WRvIPWa4DQFu/U3buRKlemZ9DnG
Malware Config
Extracted
C:\ALL YOUR FILES ARE ENCRYPTED.txt
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exedescription ioc Process File opened (read-only) \??\P: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\G: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\A: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\Y: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\W: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\T: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\S: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\F: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\E: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\Z: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\V: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\R: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\M: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\X: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\Q: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\J: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\I: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\K: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\H: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\B: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\U: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\O: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\N: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened (read-only) \??\L: 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe -
Drops file in Program Files directory 64 IoCs
Processes:
6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exedescription ioc Process File opened for modification C:\Program Files\ResolveRestore.png 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File created C:\Program Files\7-Zip\Lang\ALL YOUR FILES ARE ENCRYPTED.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File created C:\Program Files\DVD Maker\ALL YOUR FILES ARE ENCRYPTED.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\WriteCompare.css.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\readme.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\InvokeUnlock.ppsx.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\SyncConnect.M2T.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\History.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\SaveSwitch.vb 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File created C:\Program Files\DVD Maker\en-US\ALL YOUR FILES ARE ENCRYPTED.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File created C:\Program Files\7-Zip\ALL YOUR FILES ARE ENCRYPTED.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\7z.exe 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\readme.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\DVD Maker\de-DE\OmdProject.dll.mui 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\descript.ion 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File created C:\Program Files\Common Files\ALL YOUR FILES ARE ENCRYPTED.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\descript.ion.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt.vn2.6B2-BA1-09F 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid Process 340 vssadmin.exe 1772 vssadmin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exevssvc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1604 WMIC.exe Token: SeSecurityPrivilege 1604 WMIC.exe Token: SeTakeOwnershipPrivilege 1604 WMIC.exe Token: SeLoadDriverPrivilege 1604 WMIC.exe Token: SeSystemProfilePrivilege 1604 WMIC.exe Token: SeSystemtimePrivilege 1604 WMIC.exe Token: SeProfSingleProcessPrivilege 1604 WMIC.exe Token: SeIncBasePriorityPrivilege 1604 WMIC.exe Token: SeCreatePagefilePrivilege 1604 WMIC.exe Token: SeBackupPrivilege 1604 WMIC.exe Token: SeRestorePrivilege 1604 WMIC.exe Token: SeShutdownPrivilege 1604 WMIC.exe Token: SeDebugPrivilege 1604 WMIC.exe Token: SeSystemEnvironmentPrivilege 1604 WMIC.exe Token: SeRemoteShutdownPrivilege 1604 WMIC.exe Token: SeUndockPrivilege 1604 WMIC.exe Token: SeManageVolumePrivilege 1604 WMIC.exe Token: 33 1604 WMIC.exe Token: 34 1604 WMIC.exe Token: 35 1604 WMIC.exe Token: SeIncreaseQuotaPrivilege 960 WMIC.exe Token: SeSecurityPrivilege 960 WMIC.exe Token: SeTakeOwnershipPrivilege 960 WMIC.exe Token: SeLoadDriverPrivilege 960 WMIC.exe Token: SeSystemProfilePrivilege 960 WMIC.exe Token: SeSystemtimePrivilege 960 WMIC.exe Token: SeProfSingleProcessPrivilege 960 WMIC.exe Token: SeIncBasePriorityPrivilege 960 WMIC.exe Token: SeCreatePagefilePrivilege 960 WMIC.exe Token: SeBackupPrivilege 960 WMIC.exe Token: SeRestorePrivilege 960 WMIC.exe Token: SeShutdownPrivilege 960 WMIC.exe Token: SeDebugPrivilege 960 WMIC.exe Token: SeSystemEnvironmentPrivilege 960 WMIC.exe Token: SeRemoteShutdownPrivilege 960 WMIC.exe Token: SeUndockPrivilege 960 WMIC.exe Token: SeManageVolumePrivilege 960 WMIC.exe Token: 33 960 WMIC.exe Token: 34 960 WMIC.exe Token: 35 960 WMIC.exe Token: SeBackupPrivilege 1784 vssvc.exe Token: SeRestorePrivilege 1784 vssvc.exe Token: SeAuditPrivilege 1784 vssvc.exe Token: SeIncreaseQuotaPrivilege 1604 WMIC.exe Token: SeSecurityPrivilege 1604 WMIC.exe Token: SeTakeOwnershipPrivilege 1604 WMIC.exe Token: SeLoadDriverPrivilege 1604 WMIC.exe Token: SeSystemProfilePrivilege 1604 WMIC.exe Token: SeSystemtimePrivilege 1604 WMIC.exe Token: SeProfSingleProcessPrivilege 1604 WMIC.exe Token: SeIncBasePriorityPrivilege 1604 WMIC.exe Token: SeCreatePagefilePrivilege 1604 WMIC.exe Token: SeBackupPrivilege 1604 WMIC.exe Token: SeRestorePrivilege 1604 WMIC.exe Token: SeShutdownPrivilege 1604 WMIC.exe Token: SeDebugPrivilege 1604 WMIC.exe Token: SeSystemEnvironmentPrivilege 1604 WMIC.exe Token: SeRemoteShutdownPrivilege 1604 WMIC.exe Token: SeUndockPrivilege 1604 WMIC.exe Token: SeManageVolumePrivilege 1604 WMIC.exe Token: 33 1604 WMIC.exe Token: 34 1604 WMIC.exe Token: 35 1604 WMIC.exe Token: SeIncreaseQuotaPrivilege 960 WMIC.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.execmd.execmd.execmd.exedescription pid Process procid_target PID 268 wrote to memory of 1716 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 28 PID 268 wrote to memory of 1716 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 28 PID 268 wrote to memory of 1716 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 28 PID 268 wrote to memory of 1716 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 28 PID 268 wrote to memory of 436 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 29 PID 268 wrote to memory of 436 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 29 PID 268 wrote to memory of 436 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 29 PID 268 wrote to memory of 436 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 29 PID 268 wrote to memory of 1616 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 31 PID 268 wrote to memory of 1616 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 31 PID 268 wrote to memory of 1616 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 31 PID 268 wrote to memory of 1616 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 31 PID 268 wrote to memory of 1064 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 33 PID 268 wrote to memory of 1064 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 33 PID 268 wrote to memory of 1064 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 33 PID 268 wrote to memory of 1064 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 33 PID 268 wrote to memory of 316 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 35 PID 268 wrote to memory of 316 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 35 PID 268 wrote to memory of 316 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 35 PID 268 wrote to memory of 316 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 35 PID 268 wrote to memory of 1612 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 38 PID 268 wrote to memory of 1612 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 38 PID 268 wrote to memory of 1612 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 38 PID 268 wrote to memory of 1612 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 38 PID 268 wrote to memory of 1760 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 41 PID 268 wrote to memory of 1760 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 41 PID 268 wrote to memory of 1760 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 41 PID 268 wrote to memory of 1760 268 6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe 41 PID 1716 wrote to memory of 1604 1716 cmd.exe 39 PID 1716 wrote to memory of 1604 1716 cmd.exe 39 PID 1716 wrote to memory of 1604 1716 cmd.exe 39 PID 1716 wrote to memory of 1604 1716 cmd.exe 39 PID 316 wrote to memory of 1772 316 cmd.exe 42 PID 316 wrote to memory of 1772 316 cmd.exe 42 PID 316 wrote to memory of 1772 316 cmd.exe 42 PID 316 wrote to memory of 1772 316 cmd.exe 42 PID 1612 wrote to memory of 960 1612 cmd.exe 43 PID 1612 wrote to memory of 960 1612 cmd.exe 43 PID 1612 wrote to memory of 960 1612 cmd.exe 43 PID 1612 wrote to memory of 960 1612 cmd.exe 43 PID 1612 wrote to memory of 340 1612 cmd.exe 46 PID 1612 wrote to memory of 340 1612 cmd.exe 46 PID 1612 wrote to memory of 340 1612 cmd.exe 46 PID 1612 wrote to memory of 340 1612 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe"C:\Users\Admin\AppData\Local\Temp\6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:1616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:1064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1772
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:340
-
-
-
C:\Users\Admin\AppData\Local\Temp\6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe"C:\Users\Admin\AppData\Local\Temp\6a4c8a0b7622b3621900bf47acb16725c4a8dafde394f2bf2bf7112bd90a3408.exe" -agent 02⤵
- Drops file in Program Files directory
PID:1760
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1784
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
406B
MD5ef572e2c7b1bbd57654b36e8dcfdc37a
SHA1b84c4db6d0dfd415c289d0c8ae099aea4001e3b7
SHA256e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64
SHA512b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9