Analysis
-
max time kernel
168s -
max time network
27s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:33
Static task
static1
Behavioral task
behavioral1
Sample
31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe
Resource
win10v2004-en-20220112
General
-
Target
31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe
-
Size
69KB
-
MD5
4343ea4f4eee159412243261ef9e2883
-
SHA1
7e3f802c345dc6a362d728fb388ff2938486cf28
-
SHA256
31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a
-
SHA512
c0062b4012867b7e38957f932e824e82898bcfd6a401eb7b409767ac69c03b7a033dcccb0dadf43261951ed958c79cd67c4f8c7b2208993e5d95f7e2f4a105cc
Malware Config
Extracted
C:\Users\Public\Libraries\370311-Readme.txt
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\CompleteRestart.tiff 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Users\Admin\Pictures\PushRemove.tiff 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Users\Admin\Pictures\ResolveExit.tiff 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Users\Admin\Pictures\UnlockCheckpoint.tiff 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Users\Admin\Pictures\WatchSet.tiff 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Users\Admin\Pictures\StopSet.tiff 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hr.pak 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3ES.LEX 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\PushUse.jfif 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216588.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Urban.thmx 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\RevokeSet.m3u 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCTBOX.POC 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.HXS 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\LATIN1.SHP 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\370311-Readme.txt 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\ProtectUninstall.otf 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPT.CFG 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPM.CFG 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH.HXS 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\tr.pak 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVTEL.DIC 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ASCIIENG.LNG 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\drive.crx 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Composite.thmx 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pl.pak 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInTray.gif 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AD.XML 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\eBook.api 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nb.pak 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\ResumeGet.emz 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fil.pak 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0233070.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\vlc.mo 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File created C:\Program Files\Java\jre7\lib\370311-Readme.txt 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Technic.thmx 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB00760L.GIF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.PPD 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.JPG 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ro.pak 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 760 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe Token: SeImpersonatePrivilege 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe Token: SeBackupPrivilege 3640 vssvc.exe Token: SeRestorePrivilege 3640 vssvc.exe Token: SeAuditPrivilege 3640 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1588 wrote to memory of 760 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 27 PID 1588 wrote to memory of 760 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 27 PID 1588 wrote to memory of 760 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 27 PID 1588 wrote to memory of 760 1588 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe"C:\Users\Admin\AppData\Local\Temp\31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:760
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640