Analysis
-
max time kernel
187s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
01-02-2022 01:31
Static task
static1
Behavioral task
behavioral1
Sample
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe
Resource
win10v2004-en-20220113
General
-
Target
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe
-
Size
148KB
-
MD5
d3a3064a627830136702bc0049a7ce0f
-
SHA1
3f23d300afca6d90ef710dc9aeaa44f5e4f362a5
-
SHA256
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6
-
SHA512
a744f192a1cefc0a3bfbdd54d4a78245f8301c6fd7efe0e1eb16cc8a9d63c16b5667b1c003ddbf0a89bad47325acfa3b0bd65eaa638bbe207ef3c8e21c73902e
Malware Config
Extracted
C:\odt\F90D05-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\EnableSend.tiff 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\Office16\SLERROR.XML 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_contrast-white.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-200.HCWhite.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-250.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\notification_helper.exe.manifest 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchWide310x150Logo.scale-100_contrast-white.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageWideTile.scale-100.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-80_altform-unplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\FileAssociation\FileAssociation.targetsize-32.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\TimeControls.winmd 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Preview.scale-100_layoutdir-LTR.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-white_scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-64_contrast-black.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\8080_36x36x32.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-80_altform-lightunplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\images\Wide310x150Logo.scale-100.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-48_altform-unplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\js\startup.js 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Dark.scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jsaddins\locallaunch\locallaunchdlg.html 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\jit_moments.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-16.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\FileAssociation\FileAssociation.targetsize-48.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-64_altform-unplated_contrast-black.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorLargeTile.contrast-white_scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-24_altform-lightunplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreWideTile.scale-100.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-250.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\LargeTile.scale-100_contrast-black.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\resources.pri 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-20_altform-lightunplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square44x44\PaintAppList.targetsize-24.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\24.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_contrast-black.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeMedTile.scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Microsoft.Applications.Telemetry.Windows.winmd 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-80_altform-unplated_contrast-black.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-400.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreAppList.targetsize-32.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Shell\Themes\Glyphs\Font\WeatherColorIcons.ttf 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\BuildInfo.xml 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.scale-100_altform-lightunplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-16_altform-unplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-125.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-100.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\Fonts\MemMDL2.1.85.ttf 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\webviewBoot.min.js 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxAccountsSplashLogo.scale-100.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-24_altform-unplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-64_altform-unplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\fonts\NotebookIconAnimation.ttf 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-80_altform-unplated_contrast-black.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteMedTile.scale-100.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-lightunplated.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Logo.scale-125_contrast-black.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleSplashScreen.scale-100.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1851_20x20x32.png 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2600 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exepid process 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exedescription pid process Token: SeDebugPrivilege 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe Token: SeImpersonatePrivilege 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exedescription pid process target process PID 3180 wrote to memory of 2600 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe vssadmin.exe PID 3180 wrote to memory of 2600 3180 55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe"C:\Users\Admin\AppData\Local\Temp\55a32decdd9625245bf064c832962bf2271bff8bb5b8d8fb1bc6ec06dae4aea6.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2600
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:7472
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:7624