Analysis
-
max time kernel
181s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
01-02-2022 01:32
Static task
static1
Behavioral task
behavioral1
Sample
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe
Resource
win10v2004-en-20220113
General
-
Target
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe
-
Size
66KB
-
MD5
477d0af6a0c291f1c28ea061729cfced
-
SHA1
16b719a774e280cfe725fee4a33884fe3972ccee
-
SHA256
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172
-
SHA512
ed8780407d22762df95a7cc5443da12a791e5382f6e7632066a4e9b3bdbd135a83cd0d4a1dadac5da0f9ce6fb722d2e70cd6bd6c3511440e4030ba13cafdead8
Malware Config
Extracted
C:\odt\F90D05-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops file in Program Files directory 64 IoCs
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsStoreLogo.contrast-white_scale-200.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96_altform-unplated_contrast-black.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Dark.scale-300.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-60_altform-unplated_contrast-white.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView.scale-125.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.scale-150.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1851_40x40x32.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-36_altform-unplated.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-200.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-64.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200_contrast-white.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-72_altform-unplated_contrast-black.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Exchange.scale-100.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square44x44\PaintAppList.scale-150.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\Doughboy.scale-400.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\LargeTile.scale-125_contrast-white.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-200_contrast-black.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\SignInControl.xaml 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteMediumTile.scale-100.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Dark.scale-200.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\LibrarySquare71x71Logo.scale-200_contrast-black.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-250.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_altform-unplated_contrast-black.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-colorize.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyShare.scale-150.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteMediumTile.scale-150.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp6.scale-100.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.scale-100.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-white_scale-100.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\MicrosoftAccount.scale-180.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\16.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_2019.716.2316.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-32_contrast-white.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\GlowInTheDark.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_GB\en_GB.aff 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\LargeTile.scale-200.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Temp\source1700_796205730\MSEDGE.7z 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.log 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\thumb_stats_render_sm.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-96.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.scale-125.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-400.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\FetchingMail.scale-100.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-20_altform-unplated.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-fullcolor.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\CommunityServicesProvider.winmd 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_scale-125.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-16.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-125_contrast-black.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomSetupDisambig_DeskScale.jpg 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Google.scale-200.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-48_altform-unplated_contrast-white.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\CortanaApp.ViewElements\Assets\[email protected] 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_DogEar.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-24_altform-colorize.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-black_scale-200.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-lightunplated.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\avatar_default_large.png 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1292 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exepid process 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exevssvc.exedescription pid process Token: SeDebugPrivilege 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe Token: SeImpersonatePrivilege 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe Token: SeBackupPrivilege 820 vssvc.exe Token: SeRestorePrivilege 820 vssvc.exe Token: SeAuditPrivilege 820 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exedescription pid process target process PID 5036 wrote to memory of 1292 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe vssadmin.exe PID 5036 wrote to memory of 1292 5036 48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe vssadmin.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe"C:\Users\Admin\AppData\Local\Temp\48eebda6ff2c95ae27983149e3b7537e00905ab932b3bbf09e17956325a2c172.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1292
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:820