Analysis
-
max time kernel
152s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03-06-2022 13:18
Static task
static1
Behavioral task
behavioral1
Sample
5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe
Resource
win10v2004-20220414-en
General
-
Target
5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe
-
Size
69KB
-
MD5
c0bf14556a1563cea82f34b0faf70822
-
SHA1
e6e232fa7cc93f11bf63487066adccd02006f214
-
SHA256
5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512
-
SHA512
0b23ec04e88a5152ed3fbd2d4927f543ea756c269ea06d93daacdd57a5a88bafbb7fb556764bc4a1532dfe2003ba4ad191fc259121d3ce685d76489d7c4afc42
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\A3DA97-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\MergeOut.tiff 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZFORM.XML 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Discussion14.gta 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SegoeChess.ttf 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7db.kic 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe Root Certificate.cer 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\Logo.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Stock Quotes.iqy 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLADDR.FAE 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\can03.ths 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoCanary.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jre7\bin\server\classes.jsa 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\SignedManagedObjects.cer 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\en-GB.pak 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ant-javafx.jar 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BRCHUR98.POC 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCARDHM.POC 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18193_.WMF 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.WIH 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.xml 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7jp.kic 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONENOTEIRM.XML 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.Targets 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALHM.POC 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02198_.GIF 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ11.POC 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\JFONT.DAT 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO98.POC 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\Presentation Designs\Maple.gif 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MML2OMML.XSL 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.XML 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRHC.DAT 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PPTIRMV.XML 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BANNER.DPV 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\jamendo.luac 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\vlc.mo 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\ChessIconImages.bmp 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\SkipExit.bmp 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SPANISH.LNG 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.InfoPath.xml 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Author2String.XSL 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZDAT12.ACCDU 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 908 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe Token: SeImpersonatePrivilege 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe Token: SeBackupPrivilege 7404 vssvc.exe Token: SeRestorePrivilege 7404 vssvc.exe Token: SeAuditPrivilege 7404 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1528 wrote to memory of 908 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 27 PID 1528 wrote to memory of 908 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 27 PID 1528 wrote to memory of 908 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 27 PID 1528 wrote to memory of 908 1528 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe"C:\Users\Admin\AppData\Local\Temp\5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:908
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3768
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7404