Analysis
-
max time kernel
154s -
max time network
141s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:30
Static task
static1
Behavioral task
behavioral1
Sample
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe
Resource
win10v2004-en-20220112
General
-
Target
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe
-
Size
69KB
-
MD5
de633ea14b251b2395da8411ff58cee5
-
SHA1
eee5bbcfcfccaca4374ef2a7a2358f45e3eb5599
-
SHA256
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64
-
SHA512
0ada356ce7a322dbc12e472899ecb66d071fc5ebba519bcfe121227650c2097f0fb53bde52ae34185586ba824decfdb4456da8bc86d4b52dcff38e868a338c1b
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\037D8D-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\SearchResume.tiff 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Users\Admin\Pictures\SuspendTrace.tiff 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FRENCH.LNG 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ASCIIENG.LNG 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.TTS 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Concourse.thmx 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\MeasureStart.inf 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3ES.LEX 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\SUCTION.WAV 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\APA.XSL 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\037D8D-Readme.txt 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OEMPRINT.CAT 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OSPP.HTM 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.CSD 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadata.xsd 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BAN98.POC 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Executive.thmx 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Mso Example Setup File A.txt 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.HTM 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7EN.LEX 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN044.XML 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dummy.luac 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART6.BDR 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\037D8D-Readme.txt 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7db.kic 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.gpd 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\PPKLite.api 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UNT 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2XML.XSL 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\MyriadCAD.otf 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.HTM 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOC.CFG 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Wordcnvpxy.cnv 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Mso Example Intl Setup File A.txt 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18190_.WMF 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN026.XML 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\open_original_form.gif 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.HK.XML 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\ARROW.WAV 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\external_extensions.json 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files\Java\jre7\README.txt 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.POC 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EADOCUMENTAPPROVAL_REVIEW.XSN 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\LATIN1.SHP 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\AUMProduct.cer 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 592 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exepid process 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exevssvc.exedescription pid process Token: SeDebugPrivilege 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe Token: SeImpersonatePrivilege 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe Token: SeBackupPrivilege 5736 vssvc.exe Token: SeRestorePrivilege 5736 vssvc.exe Token: SeAuditPrivilege 5736 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exedescription pid process target process PID 1564 wrote to memory of 592 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe vssadmin.exe PID 1564 wrote to memory of 592 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe vssadmin.exe PID 1564 wrote to memory of 592 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe vssadmin.exe PID 1564 wrote to memory of 592 1564 667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe"C:\Users\Admin\AppData\Local\Temp\667b5fc2edfd84a68093d717396be7fd323c11df63512cde3f4cefe8c2032a64.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:592
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5736