Analysis
-
max time kernel
155s -
max time network
121s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:31
Static task
static1
Behavioral task
behavioral1
Sample
598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe
Resource
win10v2004-en-20220113
General
-
Target
598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe
-
Size
66KB
-
MD5
83059fd8732ea6d7fbff2e717c432fac
-
SHA1
036cc83046013318b9e8809845a9ef211165ec34
-
SHA256
598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6
-
SHA512
b534c892c790dadb14e2abe12c892e1033dddcc695f018d4984e651f14f57022ec92e88c2904b8e3669ae8203b5b7a927a1519482e646978e0d1e4a1c90b2aef
Malware Config
Extracted
C:\Users\Admin\Contacts\8B711E-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\InstallUnregister.tiff 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Users\Admin\Pictures\ExportSearch.tiff 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.HTM 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\CheckpointLimit.avi 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRM.XML 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143752.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File created C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\8B711E-Readme.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\8B711E-Readme.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\8B711E-Readme.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7jp.kic 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL012.XML 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART7.BDR 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\helpmap.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\InstallUnblock.mp3 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XML2WORD.XSL 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements\SynchronizationEula.rtf 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\8B711E-Readme.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\8B711E-Readme.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\8B711E-Readme.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7en.kic 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\SEAMARBL.HTM 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WORDIRM.XML 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\APPLAUSE.WAV 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\8B711E-Readme.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.exe.sig 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.LTS 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\FUNCRES.XLAM 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File created C:\Program Files (x86)\Common Files\Adobe\Updater6\8B711E-Readme.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB6.BDR 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02097_.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FRENCH.LNG 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2XML.XSL 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CharSetTable.chr 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\SearchSkip.odt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\excel.exe.manifest 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\manifest.json 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadata.xsd 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe File opened for modification C:\Program Files\VideoLAN\VLC\THANKS.txt 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 972 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe Token: SeImpersonatePrivilege 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe Token: SeBackupPrivilege 832 vssvc.exe Token: SeRestorePrivilege 832 vssvc.exe Token: SeAuditPrivilege 832 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 944 wrote to memory of 972 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 29 PID 944 wrote to memory of 972 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 29 PID 944 wrote to memory of 972 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 29 PID 944 wrote to memory of 972 944 598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe"C:\Users\Admin\AppData\Local\Temp\598d2938b1a8d8e2a03e40d109d1299fe82b72e2d2a6364b6bfabfccdcd729a6.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:972
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:832