Analysis
-
max time kernel
178s -
max time network
207s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
01-02-2022 01:33
Static task
static1
Behavioral task
behavioral1
Sample
2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe
Resource
win10v2004-en-20220112
General
-
Target
2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe
-
Size
116KB
-
MD5
2a3dd8079a741452644f09c40d79fd60
-
SHA1
aef9251a62a8d7cb430f0788d8cf302b8a705419
-
SHA256
2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079
-
SHA512
d75a89e664ad67c69aba7782e4d793c5e12f62840ac6889f50abd38db4b55eb6318b9401b6f5af79211cf714cfb292e276c2af13d7ad789d9269572b4abbbb43
Malware Config
Extracted
C:\odt\C60AA3-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files\C60AA3-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\DenyUnprotect.tiff 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File renamed C:\Users\Admin\Pictures\ProtectPush.raw => C:\Users\Admin\Pictures\ProtectPush.raw.c60aa3 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File renamed C:\Users\Admin\Pictures\ApprovePush.crw => C:\Users\Admin\Pictures\ApprovePush.crw.c60aa3 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File renamed C:\Users\Admin\Pictures\MeasureImport.crw => C:\Users\Admin\Pictures\MeasureImport.crw.c60aa3 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File renamed C:\Users\Admin\Pictures\WriteSync.raw => C:\Users\Admin\Pictures\WriteSync.raw.c60aa3 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File renamed C:\Users\Admin\Pictures\CompareRestore.crw => C:\Users\Admin\Pictures\CompareRestore.crw.c60aa3 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File renamed C:\Users\Admin\Pictures\DisableProtect.tif => C:\Users\Admin\Pictures\DisableProtect.tif.c60aa3 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File renamed C:\Users\Admin\Pictures\UseUninstall.raw => C:\Users\Admin\Pictures\UseUninstall.raw.c60aa3 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File renamed C:\Users\Admin\Pictures\DenyUnprotect.tiff => C:\Users\Admin\Pictures\DenyUnprotect.tiff.c60aa3 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\OneNoteAudio_RecordingPlayback.gif 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Microsoft.Graphics.Canvas.winmd 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-48.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-32_altform-unplated_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_contrast-black.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-100.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-300.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Folder.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-40.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_altform-unplated_contrast-black.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-125.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising.winmd 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-48_altform-unplated.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.scale-100_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxManifest.xml 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_contrast-black.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageStoreLogo.scale-100.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\Doughboy.scale-125.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GameBar_AppList.scale-100.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\logo.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-16_altform-unplated_contrast-black.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-20_altform-unplated_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\8.jpg 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-150_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-24.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-16.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-96_altform-unplated.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-common.xml 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\logo.scale-200_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageWideTile.scale-125.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-annotations-common_ja.jar 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-48_altform-unplated.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-100_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-150.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_altform-unplated_contrast-black.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarSmallTile.scale-150.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-32.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-64_altform-colorize.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-20_altform-unplated.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-200.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-100.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Eye.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\ffjcext.zip 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailMediumTile.scale-200.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageBadgeLogo.scale-150.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-40_altform-unplated.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\ormma.js 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorWideTile.contrast-black_scale-125.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-200_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_contrast-black.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-150.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageBadgeLogo.scale-125_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-100.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-125_contrast-white.png 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\resources.pri 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3616 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe Token: SeImpersonatePrivilege 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe Token: SeBackupPrivilege 7132 vssvc.exe Token: SeRestorePrivilege 7132 vssvc.exe Token: SeAuditPrivilege 7132 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1188 wrote to memory of 3616 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 58 PID 1188 wrote to memory of 3616 1188 2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe 58
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe"C:\Users\Admin\AppData\Local\Temp\2bce87481a923867aa260cd8fb6c728297a90439fcdd39a2d6b3c027374d1079.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3616
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3596
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7132