Analysis
-
max time kernel
151s -
max time network
125s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:17
Static task
static1
Behavioral task
behavioral1
Sample
fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe
Resource
win10v2004-en-20220113
General
-
Target
fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe
-
Size
69KB
-
MD5
8f27d7d22f29290ec4810f2b0cdd8b8e
-
SHA1
053cf2839756b45dbc8221cf6e2db67200002291
-
SHA256
fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2
-
SHA512
9ed80bd9de244366d2f0e5d89e11d11e3c06c6b3a778e97cc7176fe95ef3a2da2808fbce5fb46686a24c99c79a9b21f2c5bbce72a48b2d59578b34de1ba3f3c5
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\UnblockExit.tif => C:\Users\Admin\Pictures\UnblockExit.tif.fdf57b fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File renamed C:\Users\Admin\Pictures\UpdateGet.tiff => C:\Users\Admin\Pictures\UpdateGet.tiff.fdf57b fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File renamed C:\Users\Admin\Pictures\StopSet.tiff => C:\Users\Admin\Pictures\StopSet.tiff.fdf57b fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File renamed C:\Users\Admin\Pictures\ShowGrant.tiff => C:\Users\Admin\Pictures\ShowGrant.tiff.fdf57b fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File renamed C:\Users\Admin\Pictures\ExpandGet.png => C:\Users\Admin\Pictures\ExpandGet.png.fdf57b fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Users\Admin\Pictures\StopSet.tiff fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Users\Admin\Pictures\UpdateGet.tiff fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File renamed C:\Users\Admin\Pictures\MountGrant.raw => C:\Users\Admin\Pictures\MountGrant.raw.fdf57b fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Users\Admin\Pictures\ShowGrant.tiff fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File renamed C:\Users\Admin\Pictures\PushUnregister.raw => C:\Users\Admin\Pictures\PushUnregister.raw.fdf57b fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GB.XSL fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART2.BDR fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL016.XML fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183290.WMF fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPPT.OLB fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server-15.jar fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\BodyPaneBackground.jpg fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-charts_zh_CN.jar fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH.HXS fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AIR98.POC fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_OffMask.bmp fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\FDF57B-Readme.txt fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Executive.thmx fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\LICENSE fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoDev.png fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\SY______.PFM fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\LC_MESSAGES\vlc.mo fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_mid_over.gif fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\content-types.properties fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\manifest.json fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File created C:\Program Files\Java\jre7\lib\cmm\FDF57B-Readme.txt fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_ja.jar fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0205462.WMF fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File created C:\Program Files\Java\jre7\bin\server\FDF57B-Readme.txt fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fi.pak fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_es.jar fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_1.jtp fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\FDF57B-Readme.txt fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multitabs.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Apothecary.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\ui.js fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\FormatExpand.xps fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14538_.GIF fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7ES.LEX fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLTASK.FAE fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\FDF57B-Readme.txt fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-uihandler.xml fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRM.XML fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLIST.CFG fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 576 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe Token: SeImpersonatePrivilege 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe Token: SeBackupPrivilege 6480 vssvc.exe Token: SeRestorePrivilege 6480 vssvc.exe Token: SeAuditPrivilege 6480 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1568 wrote to memory of 576 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 27 PID 1568 wrote to memory of 576 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 27 PID 1568 wrote to memory of 576 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 27 PID 1568 wrote to memory of 576 1568 fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe"C:\Users\Admin\AppData\Local\Temp\fa40090bd1639b1d57de4b64e730f9e6dfa5a5a8a64c34cb8f58628d728c46a2.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:576
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6480