Analysis
-
max time kernel
168s -
max time network
121s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01-02-2022 01:32
Static task
static1
Behavioral task
behavioral1
Sample
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe
Resource
win10v2004-en-20220113
General
-
Target
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe
-
Size
66KB
-
MD5
477d0af6a0c291f1c28ea061729cfced
-
SHA1
16b719a774e280cfe725fee4a33884fe3972ccee
-
SHA256
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172
-
SHA512
ed8780407d22762df95a7cc5443da12a791e5382f6e7632066a4e9b3bdbd135a83cd0d4a1dadac5da0f9ce6fb722d2e70cd6bd6c3511440e4030ba13cafdead8
Malware Config
Extracted
C:\ProgramData\Microsoft\Assistance\Client\1.0\ja-JP\3FD3C1-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\UpdateGet.tiff 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Users\Admin\Pictures\ShowGrant.tiff 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Users\Admin\Pictures\StopSet.tiff 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Graph.exe.manifest 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSGR3EN.LEX 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\DELIMR.FAE 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02077_.GIF 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\preloaded_data.pb 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12\Microsoft.Office.InfoPath.xml 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\AdobePiStd.otf 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadata.xsd 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\LATIN1.SHP 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.ini 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\Verisign\Components\VeriSign_Class_3_Code_Signing_2001-4_CA.cer 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLTASKR.FAE 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB8.BDR 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ORG97R.SAM 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0195534.WMF 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\icudtl.dat 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\CLNTWRAP.HTM 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_200_percent.pak 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\3FD3C1-Readme.txt 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\ClosePush.M2TS 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VisioCustom.propdesc 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.GIF 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACT.CFG 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ODBC.SAM 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Windows Journal\Templates\Dotted_Line.jtp 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZUSR12.ACCDU 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\3FD3C1-Readme.txt 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\3FD3C1-Readme.txt 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLNOTE.FAE 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7jp.kic 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\CMap\Identity-H 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB4.BDR 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143753.GIF 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7ge.kic 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.catalog 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.HTM 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7ES.LEX 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7EN.LEX 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1764 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exepid process 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exedescription pid process Token: SeDebugPrivilege 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe Token: SeImpersonatePrivilege 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exedescription pid process target process PID 1704 wrote to memory of 1764 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe vssadmin.exe PID 1704 wrote to memory of 1764 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe vssadmin.exe PID 1704 wrote to memory of 1764 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe vssadmin.exe PID 1704 wrote to memory of 1764 1704 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe"C:\Users\Admin\AppData\Local\Temp\48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1764
-