Analysis
-
max time kernel
160s -
max time network
168s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 20:17
Static task
static1
Behavioral task
behavioral1
Sample
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe
Resource
win10v20201028
General
-
Target
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe
-
Size
69KB
-
MD5
bc75859695f6c2c5ceda7e3be68e5d5a
-
SHA1
5be2fb7adcfefd741e6b98b4beeadf9e24ea7423
-
SHA256
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d
-
SHA512
64aa4beec446dfc8fbe677a714095ac0b478fc286ca0ec8cb2d798df03d220739bb6ad213102210c52e63368595c7cc991895c5ed68764774d2b97ce103e59ae
Malware Config
Extracted
C:\odt\95EC9D-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Recovery\WindowsRE\95EC9D-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\Documents\95EC9D-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\AppData\Roaming\95EC9D-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exedescription ioc process File renamed C:\Users\Admin\Pictures\NewRequest.raw => C:\Users\Admin\Pictures\NewRequest.raw.95ec9d a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File renamed C:\Users\Admin\Pictures\RemoveDismount.raw => C:\Users\Admin\Pictures\RemoveDismount.raw.95ec9d a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File renamed C:\Users\Admin\Pictures\ConvertExport.png => C:\Users\Admin\Pictures\ConvertExport.png.95ec9d a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File renamed C:\Users\Admin\Pictures\OptimizeClear.tif => C:\Users\Admin\Pictures\OptimizeClear.tif.95ec9d a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 13374 IoCs
Processes:
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MusicStoreLogo.scale-100_contrast-white.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ca_16x11.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ck_60x42.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\hijrah-config-umalqura.properties a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-black_scale-200.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-125.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Assets\PeopleAppList.targetsize-48.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48_altform-colorize.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-100_contrast-black.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\mh_16x11.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_2017.131.1904.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Contrast\BuilderLogo.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack2019_eula.txt a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Assets\Sounds\Adding_Photo.wav a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-24_altform-unplated.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\95EC9D-Readme.txt a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-ui.xml a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-white_scale-200.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteMediumTile.scale-400.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupLargeTile.scale-125.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxAccountsSplashLogo.scale-180.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\adobe_spinner.gif a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-selector.css a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\PrizeHistory\awards_gold.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\resources.pri a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\bn_16x11.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\da-dk\ui-strings.js a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\95EC9D-Readme.txt a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\95EC9D-Readme.txt a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\dd_arrow_small.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\SwitchSuspend.vbe a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\reviewers.gif a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_neutral_split.scale-200_8wekyb3d8bbwe\resources.pri a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageMedTile.scale-150.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookLargeTile.scale-200.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-32.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Jumbo\jumbo_1c.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Livetiles\MicrosoftSolitaireSmallTile.scale-200.jpg a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\klondike\Ice_Castle_Unearned_small.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\us_60x42.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\ui-strings.js a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prcr.x3d a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.Cursors.winmd a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-40_altform-unplated.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\jaccess.jar a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Configuration\configuration.sqlite a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\models\Email.model a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OneConnectAppList.targetsize-48.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\vlc.mo a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\resources.pri a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-MEDIUM.TTF a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_CA\95EC9D-Readme.txt a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\jm_16x11.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fi-fi\ui-strings.js a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Videos\Help\RoundedFreehand3D.mp4 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\95EC9D-Readme.txt a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_hover.png a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2704 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 43851 IoCs
Processes:
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exepid process 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exevssvc.exedescription pid process Token: SeDebugPrivilege 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe Token: SeImpersonatePrivilege 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe Token: SeBackupPrivilege 3768 vssvc.exe Token: SeRestorePrivilege 3768 vssvc.exe Token: SeAuditPrivilege 3768 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exedescription pid process target process PID 732 wrote to memory of 2704 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe vssadmin.exe PID 732 wrote to memory of 2704 732 a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe"C:\Users\Admin\AppData\Local\Temp\a9a147313861a5a4e7abd76b3287ce5f6183966b89c5ca95c0e0cf587f40189d.bin.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2704
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:3768