Analysis
-
max time kernel
155s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 20:17
Static task
static1
Behavioral task
behavioral1
Sample
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe
Resource
win10v20201028
General
-
Target
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe
-
Size
69KB
-
MD5
3f3cc36f4298c4db8e77794eb96db81a
-
SHA1
2861da47ebc33a57aa93e483b1ea946a5b33b345
-
SHA256
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc
-
SHA512
8cab92e54aeda3be69ae0bbdd47e15be43e57176fcaafd92afa2a2f68afb0099caf65bcb38359395f6f84616af07f928e7aa2fb576e7ee0130f42a1fdb00d505
Malware Config
Extracted
C:\odt\63A851-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\AppData\Local\TileDataLayer\Database\63A851-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\63A851-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files\63A851-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exedescription ioc process File renamed C:\Users\Admin\Pictures\SendSearch.tif => C:\Users\Admin\Pictures\SendSearch.tif.63a851 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Drops file in Program Files directory 16797 IoCs
Processes:
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmux.x-none.msi.16.x-none.tree.dat 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\manifest.xml 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\xaml\onenote\CaptureImageControl.xaml 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\xaml\onenote\FrameLayout.xaml 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\39.jpg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\proof.fr-fr.msi.16.fr-fr.vreg.dat 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Fues\Arrow.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.StarClub\Assets\StarClubTile.Small.jpg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageWideTile.scale-150.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ul-oob.xrm-ms 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-black_scale-200.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_contrast-white.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\ARROW.WAV 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-32_altform-unplated_contrast-black.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Autumn\autumn_13s.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-gb\63A851-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\THMBNAIL.PNG 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Print.scale-140.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerWideTile.scale-125.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupWideTile.scale-400.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxMediumTile.scale-400.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\MEIPreload\63A851-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\DailyChallenges\tile6.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\63A851-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\ui-strings.js 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\BooleanSubtract.scale-180.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\Emboss.scale-140.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\40.jpg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionSmallTile.scale-400.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\ui-strings.js 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview-hover.svg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\TextureBitmaps\papyrus.jpg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\1849_24x24x32.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT632.CNV 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\63A851-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_US\63A851-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\MusicStoreLogo.scale-100.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\western_11s.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\63A851-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\move.svg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\SwipeTeachingCalloutImage.layoutdir-RTL.gif 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\me_60x42.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\de-de\63A851-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSmallTile.contrast-white_scale-125.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Workflow\Icon_Supports.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-ae\ui-strings.js 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_auditreport_18.svg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-125_contrast-white.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeMedTile.scale-125_contrast-white.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\new_icons.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\MapsAppList.targetsize-48_altform-unplated.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Livetiles\MicrosoftSolitaireMedTile.scale-200.jpg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2456 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 45047 IoCs
Processes:
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exepid process 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exevssvc.exedescription pid process Token: SeDebugPrivilege 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe Token: SeImpersonatePrivilege 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe Token: SeBackupPrivilege 8976 vssvc.exe Token: SeRestorePrivilege 8976 vssvc.exe Token: SeAuditPrivilege 8976 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exedescription pid process target process PID 1048 wrote to memory of 2456 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe vssadmin.exe PID 1048 wrote to memory of 2456 1048 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe"C:\Users\Admin\AppData\Local\Temp\6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2456
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:652
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:8976