Analysis
-
max time kernel
159s -
max time network
134s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:31
Static task
static1
Behavioral task
behavioral1
Sample
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe
Resource
win10v2004-en-20220113
General
-
Target
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe
-
Size
148KB
-
MD5
d3a3064a627830136702bc0049a7ce0f
-
SHA1
3f23d300afca6d90ef710dc9aeaa44f5e4f362a5
-
SHA256
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6
-
SHA512
a744f192a1cefc0a3bfbdd54d4a78245f8301c6fd7efe0e1eb16cc8a9d63c16b5667b1c003ddbf0a89bad47325acfa3b0bd65eaa638bbe207ef3c8e21c73902e
Malware Config
Extracted
C:\Program Files\VideoLAN\VLC\lua\meta\reader\4C2778-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\WatchStart.tiff 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Users\Admin\Pictures\CompleteBlock.tiff 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Users\Admin\Pictures\ShowGrant.tiff 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Users\Admin\Pictures\StartResolve.tiff 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\setup.ini 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\4C2778-Readme.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Windows Journal\Templates\Genko_2.jtp 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14594_.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\4C2778-Readme.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITY.CFG 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\jvm.cfg 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-BoldOblique.otf 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.exe.sig 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\LICENSE 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRHC.DAT 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\4C2778-Readme.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Composite.thmx 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\3RDPARTY 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\UserControl.zip 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\EScript.api 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Opulent.thmx 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\4C2778-Readme.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.HTM 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGDIC.DAT 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7cm_fr.dub 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPIRMV.XML 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\de.pak 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Java\jre7\COPYRIGHT 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prcr.x3d 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File created C:\Program Files\VideoLAN\VLC\lua\extensions\4C2778-Readme.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Pushpin.thmx 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BOMB.WAV 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\PAWPRINT.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\4C2778-Readme.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\4C2778-Readme.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Hardcover.thmx 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Windows Journal\Templates\To_Do_List.jtp 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Custom.propdesc 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183328.WMF 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\4C2778-Readme.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\zdingbat.txt 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Custom.propdesc 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 960 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe Token: SeImpersonatePrivilege 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe Token: SeBackupPrivilege 1072 vssvc.exe Token: SeRestorePrivilege 1072 vssvc.exe Token: SeAuditPrivilege 1072 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1612 wrote to memory of 960 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 27 PID 1612 wrote to memory of 960 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 27 PID 1612 wrote to memory of 960 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 27 PID 1612 wrote to memory of 960 1612 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe"C:\Users\Admin\AppData\Local\Temp\55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:960
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072