Analysis
-
max time kernel
163s -
max time network
117s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 20:17
Static task
static1
Behavioral task
behavioral1
Sample
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe
Resource
win10v20201028
General
-
Target
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe
-
Size
69KB
-
MD5
d09cfda29f178f57dbce6895cfb68372
-
SHA1
82720e4d3fb83baff552ec25eea0fed2befe94fa
-
SHA256
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b
-
SHA512
443d88fe0838ece8d194830e476d76dc1967c504dd082b77b1b57fe1e23497a84839f5d61d198207bace080b5ba7888c5604e10bf79c9ce5e91077fda5de0a20
Malware Config
Extracted
C:\ProgramData\Microsoft\User Account Pictures\5B8DD0-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files\Java\jdk1.7.0_80\db\lib\5B8DD0-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files (x86)\Microsoft Office\Office14\PROOF\5B8DD0-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exedescription ioc process File renamed C:\Users\Admin\Pictures\CompressBlock.tiff => C:\Users\Admin\Pictures\CompressBlock.tiff.5b8dd0 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\DebugMerge.tif => C:\Users\Admin\Pictures\DebugMerge.tif.5b8dd0 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\BackupCheckpoint.tiff => C:\Users\Admin\Pictures\BackupCheckpoint.tiff.5b8dd0 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Users\Admin\Pictures\BackupCheckpoint.tiff f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Users\Admin\Pictures\CompressBlock.tiff f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Users\Admin\Pictures\EnterJoin.tiff f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\DenyTrace.tiff => C:\Users\Admin\Pictures\DenyTrace.tiff.5b8dd0 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Users\Admin\Pictures\DenyTrace.tiff f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\EnterJoin.tiff => C:\Users\Admin\Pictures\EnterJoin.tiff.5b8dd0 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\DebugWait.raw => C:\Users\Admin\Pictures\DebugWait.raw.5b8dd0 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\InstallFind.tif => C:\Users\Admin\Pictures\InstallFind.tif.5b8dd0 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 4618 IoCs
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\mn.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsColorChart.html f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Danmarkshavn f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_COL.HXC f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_justify.gif f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\5B8DD0-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can32.clx f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Asuncion f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Civic.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\5B8DD0-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Yekaterinburg f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Technic.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\5B8DD0-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-visual.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\01_googleimage.luac f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files\VideoLAN\VLC\lua\modules\5B8DD0-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\vlc.mo f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.VBS f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\HEADER.GIF f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\5B8DD0-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\resources.jar f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-loaders.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\5B8DD0-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExpenseReport.xltx f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_underline.gif f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1B.BDR f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\XmlFile.zip f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21294_.GIF f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\jmxremote.access f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SplashScreen.bmp f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2004 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 24870 IoCs
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exepid process 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exevssvc.exedescription pid process Token: SeDebugPrivilege 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe Token: SeImpersonatePrivilege 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe Token: SeBackupPrivilege 5184 vssvc.exe Token: SeRestorePrivilege 5184 vssvc.exe Token: SeAuditPrivilege 5184 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exedescription pid process target process PID 2012 wrote to memory of 2004 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe vssadmin.exe PID 2012 wrote to memory of 2004 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe vssadmin.exe PID 2012 wrote to memory of 2004 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe vssadmin.exe PID 2012 wrote to memory of 2004 2012 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe"C:\Users\Admin\AppData\Local\Temp\f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2004
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:5184