Analysis
-
max time kernel
153s -
max time network
149s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:25
Static task
static1
Behavioral task
behavioral1
Sample
adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe
Resource
win10v2004-en-20220112
General
-
Target
adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe
-
Size
69KB
-
MD5
01f7032340473bfc2ee0ba47de9864fe
-
SHA1
70ad6a3c69bd014264258daf75f490cd2a513f0b
-
SHA256
adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f
-
SHA512
87f815d1fdfb5ec388e631746701f07972cb8139d5691894db3854d37734f940758a307d2fb18976e6fca0532ada055409b2c41732619d2e770a9f304c7f358c
Malware Config
Extracted
C:\ProgramData\Microsoft\User Account Pictures\FBF266-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ShowGrant.tiff adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Users\Admin\Pictures\StopSet.tiff adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Users\Admin\Pictures\UpdateGet.tiff adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\1033\Synchronization.rll adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\FBF266-Readme.txt adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jre7\lib\content-types.properties adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRMV.XML adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkDrop32x32.gif adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL089.XML adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\vlc.mo adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\ResetUninstall.ttc adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\JFONT.DAT adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\Maple.gif adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART11.BDR adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART13.BDR adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\StartDisconnect.7z adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jre7\lib\classlist adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ANALYS32.XLL adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GB.XSL adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\FBF266-Readme.txt adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jre7\lib\javafx.properties adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-Regular.otf adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Logo.png adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jre7\release adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jre7\lib\flavormap.properties adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GostName.XSL adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.xml adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File created C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\FBF266-Readme.txt adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote-PipelineConfig.xml adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\FBF266-Readme.txt adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MML2OMML.XSL adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\tesselate.x3d adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART8.BDR adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FBF266-Readme.txt adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STC adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPPT.OLB adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART4.BDR adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files\AddInitialize.mpeg3 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mspub.exe.manifest adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BOMB.WAV adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1828 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe Token: SeImpersonatePrivilege 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe Token: SeBackupPrivilege 3824 vssvc.exe Token: SeRestorePrivilege 3824 vssvc.exe Token: SeAuditPrivilege 3824 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1828 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 29 PID 1704 wrote to memory of 1828 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 29 PID 1704 wrote to memory of 1828 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 29 PID 1704 wrote to memory of 1828 1704 adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe"C:\Users\Admin\AppData\Local\Temp\adf29a219ba2d948dd856ee7abaa51babaa30e11ad3ca56b58e66336c3c2369f.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1828
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3824