Analysis
-
max time kernel
151s -
max time network
15s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 20:17
Static task
static1
Behavioral task
behavioral1
Sample
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe
Resource
win10v20201028
General
-
Target
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe
-
Size
69KB
-
MD5
2b0384be06d20d3f4dd95cb5dda08683
-
SHA1
0a8516e8309816c029958b8d8485bc3cd4daa01d
-
SHA256
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde
-
SHA512
07528a739430be0c8b3074d0c7b4f04e7f9d99acd30b87c9238b66e8ad2af811f4ac7eb0702f2527970d8ae36780c87dc39d6acde397b9c605a54f5b9fe1f1d2
Malware Config
Extracted
C:\ProgramData\Microsoft\User Account Pictures\CC6069-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\CC6069-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\PushRedo.tiff 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Users\Admin\Pictures\UnlockUnprotect.tiff 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File renamed C:\Users\Admin\Pictures\UnlockUnprotect.tiff => C:\Users\Admin\Pictures\UnlockUnprotect.tiff.cc6069 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File renamed C:\Users\Admin\Pictures\GetCheckpoint.tif => C:\Users\Admin\Pictures\GetCheckpoint.tif.cc6069 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File renamed C:\Users\Admin\Pictures\SuspendFormat.crw => C:\Users\Admin\Pictures\SuspendFormat.crw.cc6069 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File renamed C:\Users\Admin\Pictures\OptimizeRegister.raw => C:\Users\Admin\Pictures\OptimizeRegister.raw.cc6069 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File renamed C:\Users\Admin\Pictures\PushRedo.tiff => C:\Users\Admin\Pictures\PushRedo.tiff.cc6069 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directory 7472 IoCs
Processes:
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV.HXS 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\rt.jar 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.VN.XML 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Goose_Bay 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7es.kic 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\tools.jar 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXT 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01130_.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00943_.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Qatar 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Jujuy 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\zh-CN.pak 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\CC6069-Readme.txt 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\CC6069-Readme.txt 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belem 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185800.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\ICU\icudt26l.dat 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer_3.2.200.v20140827-1444.jar 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Executive.thmx 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactHighMask.bmp 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\CC6069-Readme.txt 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mac.css 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Black Tie.xml 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHigh.jpg 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_left.gif 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00808_.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\TexturedBlue.css 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDRESN.CFG 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBLINK.POC 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2032 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 18676 IoCs
Processes:
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exepid process 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exevssvc.exedescription pid process Token: SeDebugPrivilege 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe Token: SeImpersonatePrivilege 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe Token: SeBackupPrivilege 3596 vssvc.exe Token: SeRestorePrivilege 3596 vssvc.exe Token: SeAuditPrivilege 3596 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exedescription pid process target process PID 1700 wrote to memory of 2032 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe vssadmin.exe PID 1700 wrote to memory of 2032 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe vssadmin.exe PID 1700 wrote to memory of 2032 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe vssadmin.exe PID 1700 wrote to memory of 2032 1700 8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe"C:\Users\Admin\AppData\Local\Temp\8f06645838d3d75e44d4527e2928c71af0a7214254867379359eb3e46109cbde.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2032
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:3596