Analysis
-
max time kernel
86s -
max time network
118s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 20:17
Static task
static1
Behavioral task
behavioral1
Sample
02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe
Resource
win10v20201028
General
-
Target
02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe
-
Size
69KB
-
MD5
4e59fba21c5e9ec603f28a92d9efd8d0
-
SHA1
e57731be1f15c323a7b55b914a0599722ff3985f
-
SHA256
02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77
-
SHA512
80c0a9a8e0ef48c7ca23136cf84eaab568f5dc261ecd348916a382098d8ffa24144637afda5c0649886f2484e8855c6a16c34b0b1c2fe008480a1d035f8dab65
Malware Config
Extracted
C:\odt\3B3F82-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\Downloads\3B3F82-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\Desktop\3B3F82-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\3B3F82-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Drops file in Program Files directory 17153 IoCs
Processes:
02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-100_contrast-black.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\6536_20x20x32.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailWideTile.scale-100.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-80.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-400.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-heapwalker_ja.jar 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-256_altform-unplated_contrast-black.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\7989_20x20x32.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp-pl.xrm-ms 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-100.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\ui-strings.js 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\it-it\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-32_altform-colorize.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarMediumTile.scale-125.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-125_8wekyb3d8bbwe\Lumia.ViewerPlugin\Assets\IconEditRichCapture.contrast-white_scale-125.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\root\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\SmallTile.scale-100.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\fm_60x42.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Modeler.UI.rll 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ro-ro\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.3_1.3.23901.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Awards\Assets\Awards_cup.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\3416_40x40x32.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial2-pl.xrm-ms 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\resources.pri 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.scale-200.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-fr\ui-strings.js 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-phn.xrm-ms 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\TimerSmallTile.scale-200.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Statistics\AwardsDefinitions.xml 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\poolparty.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-fr\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\ui-strings.js 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text_2x.gif 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\BRANDING.XML 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_altform-unplated_contrast-black.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Light.scale-400.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\WideLogo.scale-200_contrast-white.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\4627_24x24x32.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-pl.xrm-ms 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sk-sk\ui-strings.js 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-150_8wekyb3d8bbwe\AppxBlockMap.xml 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\en-us\jscripts\wefgallery_strings.js 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-72_contrast-high.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\1725_20x20x32.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7da.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Abbreviations\en_CA\List.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\3B3F82-Readme.txt 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\pt-br\ui-strings.js 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Light.scale-100.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\western_background.jpg 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Fable\fable_1h.png 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_OEM_Perp-ul-oob.xrm-ms 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3480 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 7392 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 19010 IoCs
Processes:
02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exepid process 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exevssvc.exetaskkill.exedescription pid process Token: SeDebugPrivilege 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe Token: SeImpersonatePrivilege 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe Token: SeBackupPrivilege 5644 vssvc.exe Token: SeRestorePrivilege 5644 vssvc.exe Token: SeAuditPrivilege 5644 vssvc.exe Token: SeDebugPrivilege 7392 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.execmd.exedescription pid process target process PID 4776 wrote to memory of 3480 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe vssadmin.exe PID 4776 wrote to memory of 3480 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe vssadmin.exe PID 4776 wrote to memory of 5456 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe notepad.exe PID 4776 wrote to memory of 5456 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe notepad.exe PID 4776 wrote to memory of 5456 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe notepad.exe PID 4776 wrote to memory of 6724 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe cmd.exe PID 4776 wrote to memory of 6724 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe cmd.exe PID 4776 wrote to memory of 6724 4776 02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe cmd.exe PID 6724 wrote to memory of 7392 6724 cmd.exe taskkill.exe PID 6724 wrote to memory of 7392 6724 cmd.exe taskkill.exe PID 6724 wrote to memory of 7392 6724 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe"C:\Users\Admin\AppData\Local\Temp\02cb34da6e620d9428f9c8f375fe96a397464d272f723abd8296c4b420fb0e77.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3480
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\3B3F82-Readme.txt"2⤵PID:5456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\80C9.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:6724 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 47763⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7392
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:5644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cebfe5d54a44c951f6c3b8d88bca596c
SHA1a78a8029c2c8b77031bad0e2eb8f59a43f8f4e62
SHA256e192b9ff07a03b5b2c121be46e5e635dbc66b66e0a2f402146c48f5b2fb4ec9d
SHA5129e2eebada684250e6e3302efa1b9bcf7128696afcb1d06f35fffd0b9cacf0f3d523a0ee277b080ed11454408f36e229629a0fbb268470709632c5ea8004a115e
-
MD5
5f0cad1817deb4e7af4ebdf16823c2fc
SHA1d9db24785cd50d5015e37bc2e4e5440516e8ec1a
SHA256029c8ba14af36935ed59a0771def93b1d0ee483e3778e4aa01feef65058efa2a
SHA51213cf39fc8c9e81a830fad7d1c8cba57b837fcacf03975261cf89c790986f372d4a9295dea940207a80820e37e292b201508204efd6fc9b3395393cf4ce250d40