Analysis
-
max time kernel
4s -
max time network
4s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 22:57
Behavioral task
behavioral1
Sample
aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe
-
Size
282KB
-
MD5
38f3d7cdc3ec83dfd3b8309b569481bc
-
SHA1
4398b03f857a45af838f0d2b8094a367708c0968
-
SHA256
aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17
-
SHA512
14d6d4c611a910c5e9b83c58f42acdee9dd69356066dabdef7386d5c8dc67ab9e153f2e906097f44324babfbf8c5ea0b7156c0befeecb39eaf639fefa24c0858
-
SSDEEP
3072:uvgIGSgSWSQ2qobyyBPgKlBkqdX2z6oXo:SgIGSgpSQ2J7PLlBkYXxoY
Malware Config
Extracted
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\CA3D36-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Detected Netwalker Ransomware 3 IoCs
Detected unpacked Netwalker executable.
resource yara_rule behavioral2/memory/3336-1-0x0000000000400000-0x0000000000414000-memory.dmp netwalker_ransomware behavioral2/memory/3336-3432-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral2/memory/3336-3958-0x0000000000400000-0x0000000000414000-memory.dmp netwalker_ransomware -
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Netwalker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (493) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageMedTile.scale-100.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-150_contrast-white.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_es-AR.json aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-150.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\AppxSignature.p7x aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_contrast-white.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-lightunplated.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MediumTile.scale-100_contrast-white.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-40.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-32_altform-unplated.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Shutter.m4a aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-black_scale-200.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeWideTile.scale-100.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreLogo.scale-100.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_1.m4a aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-150.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Hedge.dxt aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_contrast-black.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Square150x150Logo.scale-125.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-48_altform-unplated_devicefamily-colorfulunplated.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-white_scale-125.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-125_contrast-black.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Crashpad\metadata aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OutlookAccount.scale-100.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-400_contrast-white.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\AdaptiveCards.Rendering.Uwp.winmd aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\Office.UI.Xaml.Core.winmd aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\201.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteSmallTile.scale-100.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-200_contrast-white.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\Weather_LogoSmall.scale-100.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalSplashScreen.scale-200.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-200_contrast-white.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe.manifest aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-60_altform-unplated.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\JumpListNewNote.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-96.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MLModels\CA3D36-Readme.txt aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Square150x150Logo.scale-400.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxManifest.xml aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-100_contrast-black.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\MEIPreload\manifest.json aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\39.jpg aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\TellMeOneNote.nrr aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileWide.scale-200.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\39.jpg aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\LargeTile.scale-125.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\WideTile.scale-125.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\LargeTile.scale-125.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSans.ttf aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-80.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.e35cc441.pri aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_PigEar.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-white_scale-125.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FilePowerPoint32x32.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-16.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART2.BDR aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\WideTile.scale-125.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2236 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe Token: SeImpersonatePrivilege 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe Token: SeBackupPrivilege 5008 vssvc.exe Token: SeRestorePrivilege 5008 vssvc.exe Token: SeAuditPrivilege 5008 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3336 wrote to memory of 2236 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 83 PID 3336 wrote to memory of 2236 3336 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 83 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe"C:\Users\Admin\AppData\Local\Temp\aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2236
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50fa3b208824da5607858c1fc8ee28fbf
SHA12fbe40bdb0e339f7831ffb3160c8831589ec5fc6
SHA256f3f7a8ac039ca497be81702b1180c7e147cc2544529de42432c7325df308180d
SHA51209f81092f3a31a20e8392cbb9667c58ac25eb363224a1cc7f80668b748a275613b9135bcb0942f6325930f351957b19512082821c10c92f57c9958fe39f9b891
-
C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\Manifest.xml
Filesize3.3MB
MD58359496564107214cce359d501b11fc2
SHA13f7254b9d61126d664ab3ab8153b5cf631814f6a
SHA256adc4311564c2604b8c09373b03c079a67737897838be1af7b2edf38d58845311
SHA5129aa42ddf234017884ffbd65344f84664fa04a72c64c6666725b5e3eb8c91c7ab350bb732ec403f15da86a555e1f4f8621f441b37b192c49d77e0dd79c78a69ba