Analysis
-
max time kernel
186s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
01-02-2022 01:28
Static task
static1
Behavioral task
behavioral1
Sample
8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe
Resource
win10v2004-en-20220113
General
-
Target
8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe
-
Size
148KB
-
MD5
72f9a9f3380f09f03b6b85a68dde79df
-
SHA1
89dbeae64eaf6e9ed6bde9b7cb927b58962dde59
-
SHA256
8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5
-
SHA512
09f55ce2afa4080befe8ee36d2d8fc0a4cbb60d80b273cf7f18a74c658263745ea06ffbfa7dd8a08d19e93412d48408b2545e3533f674a5612ccf83564d95a9d
Malware Config
Extracted
C:\Program Files\F90D05-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.scale-150.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\af.pak 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookSmallTile.scale-100.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\F90D05-Readme.txt 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.scale-125.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\SpherePixelShader.cso 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-60_altform-unplated.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-400.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\fr-FR.mail.config 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_contrast-black.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\1033\F90D05-Readme.txt 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-lightunplated.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\PublishUnregister.au 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-256_altform-lightunplated.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Shell\Themes\Glyphs\Font\WeatherColorIcons.ttf 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-20_altform-lightunplated.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\201.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorWideTile.contrast-white_scale-125.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File created C:\Program Files\Microsoft Office\root\loc\F90D05-Readme.txt 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\release 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\190.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\offlineUtilities.js 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\NewNotePlaceholder-dark.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\AppxManifest.xml 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_altform-unplated_contrast-black.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-400.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\Office.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSmallTile.scale-125.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-200.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-black_scale-200.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ro.pak 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer3Sec.targetsize-64.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-60_altform-unplated_contrast-white.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_2019.716.2313.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-150.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_settings.targetsize-48.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W3.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageLargeTile.scale-200_contrast-black.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.scale-200.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchWide310x150Logo.scale-200_contrast-black.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_6.m4a 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockLargeTile.contrast-black_scale-100.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\F90D05-Readme.txt 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageBadgeLogo.scale-150_contrast-white.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-36_altform-unplated.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\LibWrapper.winmd 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-60_altform-unplated.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailLargeTile.scale-150.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File created C:\Program Files\Microsoft Office\root\vreg\F90D05-Readme.txt 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\PeopleWideTile.scale-100.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-30_altform-lightunplated.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\7-Zip\descript.ion 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge.dll.sig 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\F90D05-Readme.txt 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\Office365LogoWLockup.scale-100.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageSmallTile.scale-150.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-40_altform-unplated.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-150.png 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2444 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exepid process 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exevssvc.exedescription pid process Token: SeDebugPrivilege 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe Token: SeImpersonatePrivilege 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe Token: SeBackupPrivilege 4744 vssvc.exe Token: SeRestorePrivilege 4744 vssvc.exe Token: SeAuditPrivilege 4744 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exedescription pid process target process PID 2288 wrote to memory of 2444 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe vssadmin.exe PID 2288 wrote to memory of 2444 2288 8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe"C:\Users\Admin\AppData\Local\Temp\8e0589b59866389754b78dd818f7b6727f532ef8834d99c0636cb7e0a5b3bdf5.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2444
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4744