Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2022 09:56
Behavioral task
behavioral1
Sample
2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe
Resource
win10v2004-20220812-en
General
-
Target
2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe
-
Size
69KB
-
MD5
80372de850597bd9e7e021a94f13f0a1
-
SHA1
037db820c8dee94ae25a439b758a2b89f527cbb4
-
SHA256
2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8
-
SHA512
f43db3569ac60d6ed55b9a3a24dcb459e14b0bd944e9405a8cb2bfb686eaeff31c82ffcd6c477d6a6affe9014ae8ed7d8af174e8ceebbcf00b64ad293901a77a
-
SSDEEP
1536:juCWRxL7hbUiQfovecnXUU+hhOZuIWiFp+ZfaBZebC33O+Pd71vb:KCWf7VJQfmeMXvkhOZu1iFBBZebC3F7t
Malware Config
Extracted
C:\odt\731A1D-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\GrantUse.tiff 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosSmallTile.scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarMediumTile.scale-100.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Dark.scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Outlook.scale-250.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-64_altform-unplated_contrast-black.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-100_contrast-white.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-200_contrast-black.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailWideTile.scale-125.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-125.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\resources.pri 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_LogoSmall.targetsize-32_altform-unplated.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyView.scale-100.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-64.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionLargeTile.scale-400.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-30_contrast-white.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\it-IT\View3d\3DViewerProductDescription-universal.xml 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_WorriedEye.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\46.jpg 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView-Dark.scale-150.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\offsym.ttf 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarSplashLogo.scale-125.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.scale-100.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\OneNoteFirstRunCarousel_Animation1.mp4 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupMedTile.scale-125.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeMediumTile.scale-150.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\4.jpg 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSmallTile.scale-100.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeLogo.scale-100.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\731A1D-Readme.txt 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.scale-100.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedStoreLogo.scale-100.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxSignature.p7x 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected] 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-60_altform-unplated_contrast-white.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_contrast-white.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-white_scale-125.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-white_scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-150_contrast-white.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\LogoBeta.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-48_altform-unplated_contrast-black.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jsaddins\locallaunch\locallaunch.css 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\155.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarWideTile.scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-60_altform-unplated_contrast-white.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\Square150x150Logo.scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_TileMediumSquare.scale-100.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_altform-unplated_contrast-black.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-60_altform-lightunplated.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-16.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\163.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OrientationControlFrontIndicator.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\COMPASS.ELM 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\resources.pri 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96_altform-fullcolor.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreWideTile.scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_contrast-white.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.scale-200.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\TXP_CarReservation.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1949_20x20x32.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-256.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-16_altform-lightunplated.png 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5100 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe Token: SeImpersonatePrivilege 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe Token: SeBackupPrivilege 4216 vssvc.exe Token: SeRestorePrivilege 4216 vssvc.exe Token: SeAuditPrivilege 4216 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2944 wrote to memory of 5100 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 82 PID 2944 wrote to memory of 5100 2944 2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe"C:\Users\Admin\AppData\Local\Temp\2520b15068fa108c947db179377c6b462f2c4f47037168bf8c69fcb668cb11a8.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5100
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216