Analysis
-
max time kernel
189s -
max time network
212s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
01-02-2022 01:33
Static task
static1
Behavioral task
behavioral1
Sample
31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe
Resource
win10v2004-en-20220112
General
-
Target
31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe
-
Size
69KB
-
MD5
4343ea4f4eee159412243261ef9e2883
-
SHA1
7e3f802c345dc6a362d728fb388ff2938486cf28
-
SHA256
31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a
-
SHA512
c0062b4012867b7e38957f932e824e82898bcfd6a401eb7b409767ac69c03b7a033dcccb0dadf43261951ed958c79cd67c4f8c7b2208993e5d95f7e2f4a105cc
Malware Config
Extracted
C:\Users\Admin\AppData\Local\ConnectedDevicesPlatform\35D5F9-Readme.txt
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\CompressProtect.crw => C:\Users\Admin\Pictures\CompressProtect.crw.35d5f9 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File renamed C:\Users\Admin\Pictures\DisconnectCompress.tif => C:\Users\Admin\Pictures\DisconnectCompress.tif.35d5f9 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File renamed C:\Users\Admin\Pictures\PopConvertFrom.raw => C:\Users\Admin\Pictures\PopConvertFrom.raw.35d5f9 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-black_scale-100.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-96.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\Analytics.DATA 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Dark.scale-100.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarSplashLogo.scale-125.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-72_altform-lightunplated.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailSmallTile.scale-400.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-256_altform-unplated_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square71x71Logo.scale-400.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-72_altform-unplated_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_scale-125.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\MusicStoreLogo.scale-100_contrast-white.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-100.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-20_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteMedTile.scale-100.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_altform-unplated_contrast-white.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\en-US\meBoot.min.js 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\README.txt 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-96_altform-unplated.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\TimeControls.winmd 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageSmallTile.scale-100.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcDemoR_BypassTrial365-ul-oob.xrm-ms 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailSmallTile.scale-200.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-40_altform-unplated.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-200_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeSmallTile.scale-100.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-40_altform-lightunplated.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageStoreLogo.scale-400.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarSplashLogo.scale-150.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-40.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_contrast-white.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\TCUI-Toolkit\Images\DefaultProfileImage.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls.winmd 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ppd.xrm-ms 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\remove.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-24_altform-colorize.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedSplash.scale-100.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-16_altform-unplated_contrast-high.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailMediumTile.scale-200.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\MediumGray.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\8.jpg 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-125_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarMediumTile.scale-400.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-150_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\46.jpg 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_altform-unplated_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxMetadata\CodeIntegrity.cat 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jsaddins\locallaunch\locallaunch.js 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls\MsaAuthenticatorView.xaml 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.scale-125.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Light.scale-200.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-30.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\LargeTile.scale-125.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Light.scale-300.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\BadgeLogo.scale-200_contrast-black.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_SplashScreen.scale-100.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-24.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_play_prs.png 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3792 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe Token: SeImpersonatePrivilege 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe Token: SeBackupPrivilege 7188 vssvc.exe Token: SeRestorePrivilege 7188 vssvc.exe Token: SeAuditPrivilege 7188 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2480 wrote to memory of 3792 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 56 PID 2480 wrote to memory of 3792 2480 31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe"C:\Users\Admin\AppData\Local\Temp\31d0f82a620738c929e8a088b5d3c884efa0350483a0f5af1ae80739fb6f547a.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3792
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:8732
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7188