Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows7_x64 -
resource
win7 -
submitted
21-08-2020 12:29
Static task
static1
Behavioral task
behavioral1
Sample
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe
Resource
win7
Behavioral task
behavioral2
Sample
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe
Resource
win10
General
-
Target
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe
-
Size
69KB
-
MD5
3a601ee68000508d58ea12203449a202
-
SHA1
9068567b2b3fdae864ca9b1fb9013d0305e3ca83
-
SHA256
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5
-
SHA512
176d60567b2bcf89aa6338f3f14b22ee2592e4ea6349c0a51d67e5b7655de611c2a6e58495cab8d9c5c26deaef03ad19852a0f32cd37466fa3241d61395527b0
Malware Config
Extracted
C:\Program Files (x86)\MSBuild\6157E9-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\Desktop\6157E9-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker
Ransomware believed to be a variant of MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 15 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exedescription ioc process File renamed C:\Users\Admin\Pictures\SuspendMerge.crw => C:\Users\Admin\Pictures\SuspendMerge.crw.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\SetRestart.png => C:\Users\Admin\Pictures\SetRestart.png.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\RepairRemove.raw => C:\Users\Admin\Pictures\RepairRemove.raw.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\AssertExit.crw => C:\Users\Admin\Pictures\AssertExit.crw.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\MeasureRedo.raw => C:\Users\Admin\Pictures\MeasureRedo.raw.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\StepUnregister.tif => C:\Users\Admin\Pictures\StepUnregister.tif.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\ExportSplit.png => C:\Users\Admin\Pictures\ExportSplit.png.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\FormatResize.crw => C:\Users\Admin\Pictures\FormatResize.crw.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\JoinMove.crw => C:\Users\Admin\Pictures\JoinMove.crw.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\CompareFormat.crw => C:\Users\Admin\Pictures\CompareFormat.crw.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\ConvertFromRemove.crw => C:\Users\Admin\Pictures\ConvertFromRemove.crw.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\GrantFormat.tiff => C:\Users\Admin\Pictures\GrantFormat.tiff.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Users\Admin\Pictures\GrantFormat.tiff 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\UnblockDisable.tif => C:\Users\Admin\Pictures\UnblockDisable.tif.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File renamed C:\Users\Admin\Pictures\ExpandGroup.png => C:\Users\Admin\Pictures\ExpandGroup.png.6157e9 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 932 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Drops file in Program Files directory 7493 IoCs
Processes:
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exedescription ioc process File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Lagos 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107446.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\6157E9-Readme.txt 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR43F.GIF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105280.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\TAB_OFF.GIF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange.css 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File created C:\Program Files\Microsoft Office\Office14\PROOF\6157E9-Readme.txt 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SAVE.GIF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_mid.gif 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSCOL11.INF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsImageTemplate.html 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01743_.GIF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplateRTL.html 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.106\VisualElements\LogoBeta.png 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\TAB_ON.GIF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\6157E9-Readme.txt 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL103.XML 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts.css 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\TAB_ON.GIF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.ja_5.5.0.165303.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0304875.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CONVERT\OLAPPT.FAE 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\digest.s 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBBA\MSPUB9.BDR 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107708.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXT 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Templates\1033\Access\Part\Details.accdt 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jre7\lib\management\management.properties 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Dialog.zip 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Gaza 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImagesMask.bmp 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBWZINT.REST.IDX_DLL 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0285792.WMF 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.ja_5.5.0.165303.jar 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\feature.properties 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1004 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 3576 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 18965 IoCs
Processes:
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exepid process 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exevssvc.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe Token: SeImpersonatePrivilege 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe Token: SeBackupPrivilege 7044 vssvc.exe Token: SeRestorePrivilege 7044 vssvc.exe Token: SeAuditPrivilege 7044 vssvc.exe Token: SeDebugPrivilege 3576 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.execmd.exedescription pid process target process PID 1440 wrote to memory of 1004 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe vssadmin.exe PID 1440 wrote to memory of 1004 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe vssadmin.exe PID 1440 wrote to memory of 1004 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe vssadmin.exe PID 1440 wrote to memory of 1004 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe vssadmin.exe PID 1440 wrote to memory of 4344 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe notepad.exe PID 1440 wrote to memory of 4344 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe notepad.exe PID 1440 wrote to memory of 4344 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe notepad.exe PID 1440 wrote to memory of 4344 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe notepad.exe PID 1440 wrote to memory of 932 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe cmd.exe PID 1440 wrote to memory of 932 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe cmd.exe PID 1440 wrote to memory of 932 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe cmd.exe PID 1440 wrote to memory of 932 1440 27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe cmd.exe PID 932 wrote to memory of 3576 932 cmd.exe taskkill.exe PID 932 wrote to memory of 3576 932 cmd.exe taskkill.exe PID 932 wrote to memory of 3576 932 cmd.exe taskkill.exe PID 932 wrote to memory of 3576 932 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe"C:\Users\Admin\AppData\Local\Temp\27319e75c23693399977e92b9a7ba5680a7a9db448f93b3221840c61301604d5.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1004
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\6157E9-Readme.txt"2⤵PID:4344
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\48A3.tmp.bat"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 14403⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:7044