Analysis
-
max time kernel
158s -
max time network
130s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:21
Static task
static1
Behavioral task
behavioral1
Sample
e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe
Resource
win10v2004-en-20220113
General
-
Target
e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe
-
Size
65KB
-
MD5
17c00e51b802ca73c3fe75dc4fc9c4f3
-
SHA1
df10c7190b811a19abaf3814520a3a78bb0e5194
-
SHA256
e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3
-
SHA512
4c6cfb7d149be0db7eca2b4f8d6d31d737e134e72956d32154641aaa7ff048b2ee917bb4981bdca3c16c20149ac8f2f46af1582ed72085339513ad187b935cdd
Malware Config
Extracted
C:\Users\Admin\1A5864-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\BlockUnpublish.raw => C:\Users\Admin\Pictures\BlockUnpublish.raw.1a5864 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File renamed C:\Users\Admin\Pictures\UnlockEnter.tif => C:\Users\Admin\Pictures\UnlockEnter.tif.1a5864 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File renamed C:\Users\Admin\Pictures\InvokeSelect.tiff => C:\Users\Admin\Pictures\InvokeSelect.tiff.1a5864 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File renamed C:\Users\Admin\Pictures\RestorePublish.png => C:\Users\Admin\Pictures\RestorePublish.png.1a5864 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File renamed C:\Users\Admin\Pictures\BlockDisable.tif => C:\Users\Admin\Pictures\BlockDisable.tif.1a5864 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Users\Admin\Pictures\InvokeSelect.tiff e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File renamed C:\Users\Admin\Pictures\CompressRepair.raw => C:\Users\Admin\Pictures\CompressRepair.raw.1a5864 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File renamed C:\Users\Admin\Pictures\UnpublishEnter.png => C:\Users\Admin\Pictures\UnpublishEnter.png.1a5864 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Premium.gif e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SECURE.CFG e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\de.pak e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePage.html e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.SYD e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18197_.WMF e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPLTMPL.CFG e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB10.BDR e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Grid.thmx e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORT.CFG e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialResume.dotx e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18229_.WMF e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadataresource.xsd e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ODBC.SAM e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXPTOOWS.XLA e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLFLTR.DAT e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+12 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ja.pak e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_CopyNoDrop32x32.gif e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRM.XML e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.GIF e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157995.WMF e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\PST8PDT e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImages.jpg e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART14.BDR e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_fr.properties e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Phone.accft e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe File created C:\Program Files\Java\jre7\lib\management\1A5864-Readme.txt e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 576 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe Token: SeImpersonatePrivilege 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe Token: SeBackupPrivilege 3904 vssvc.exe Token: SeRestorePrivilege 3904 vssvc.exe Token: SeAuditPrivilege 3904 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1592 wrote to memory of 576 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 27 PID 1592 wrote to memory of 576 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 27 PID 1592 wrote to memory of 576 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 27 PID 1592 wrote to memory of 576 1592 e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe"C:\Users\Admin\AppData\Local\Temp\e35d0d61c0a6ba265e826435eb222ade8272668df6094595fd6a9a21b3f843c3.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:576
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904