Analysis
-
max time kernel
132s -
max time network
136s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 20:17
Static task
static1
Behavioral task
behavioral1
Sample
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe
Resource
win10v20201028
General
-
Target
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe
-
Size
69KB
-
MD5
fcedea8111abbb61e40fa5ed486fd434
-
SHA1
1d837e6ece7ff326fcbeff7994744f7bd5434d99
-
SHA256
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913
-
SHA512
7d8383b371c3206624fffd844c1af52f5cb0f3b327b06bbe6f657485ba4e70d6390865fc5febaf60eafd9e63cc41c12d0f4e5e99c07951ce0886916b47f123b1
Malware Config
Extracted
C:\Users\Admin\AA7CA1-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AA7CA1-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exedescription ioc process File renamed C:\Users\Admin\Pictures\RevokeRepair.crw => C:\Users\Admin\Pictures\RevokeRepair.crw.aa7ca1 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File renamed C:\Users\Admin\Pictures\EnterWatch.crw => C:\Users\Admin\Pictures\EnterWatch.crw.aa7ca1 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File renamed C:\Users\Admin\Pictures\OptimizeMerge.tiff => C:\Users\Admin\Pictures\OptimizeMerge.tiff.aa7ca1 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Users\Admin\Pictures\OptimizeMerge.tiff fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File renamed C:\Users\Admin\Pictures\UndoOptimize.tiff => C:\Users\Admin\Pictures\UndoOptimize.tiff.aa7ca1 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File renamed C:\Users\Admin\Pictures\StartJoin.png => C:\Users\Admin\Pictures\StartJoin.png.aa7ca1 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File renamed C:\Users\Admin\Pictures\ConvertToResume.raw => C:\Users\Admin\Pictures\ConvertToResume.raw.aa7ca1 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File renamed C:\Users\Admin\Pictures\RequestTest.raw => C:\Users\Admin\Pictures\RequestTest.raw.aa7ca1 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Users\Admin\Pictures\UndoOptimize.tiff fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1840 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Drops file in Program Files directory 7485 IoCs
Processes:
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\SettingsInternal.zip fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304405.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Rarotonga fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS.XML fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0318810.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kabul fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\AA7CA1-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107482.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryResume.dotx fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\TAB_OFF.GIF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignleft.gif fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\AA7CA1-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dili fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Vancouver fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00683_.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ar.pak fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Eucla fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\AA7CA1-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_COL.HXT fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241077.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dubai fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02269_.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18198_.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02134_.GIF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0150150.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0291984.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\AA7CA1-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console_1.0.300.v20131113-1212.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02022_.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.codec_1.6.0.v201305230611.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBHD.XML fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\MSOSEC.XML fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00732_.WMF fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Country.gif fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mset7jp.kic fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1348 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 5440 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 14105 IoCs
Processes:
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exepid process 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exevssvc.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe Token: SeImpersonatePrivilege 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe Token: SeBackupPrivilege 3896 vssvc.exe Token: SeRestorePrivilege 3896 vssvc.exe Token: SeAuditPrivilege 3896 vssvc.exe Token: SeDebugPrivilege 5440 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.execmd.exedescription pid process target process PID 1960 wrote to memory of 1348 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe vssadmin.exe PID 1960 wrote to memory of 1348 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe vssadmin.exe PID 1960 wrote to memory of 1348 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe vssadmin.exe PID 1960 wrote to memory of 1348 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe vssadmin.exe PID 1960 wrote to memory of 4604 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe notepad.exe PID 1960 wrote to memory of 4604 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe notepad.exe PID 1960 wrote to memory of 4604 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe notepad.exe PID 1960 wrote to memory of 4604 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe notepad.exe PID 1960 wrote to memory of 1840 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe cmd.exe PID 1960 wrote to memory of 1840 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe cmd.exe PID 1960 wrote to memory of 1840 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe cmd.exe PID 1960 wrote to memory of 1840 1960 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe cmd.exe PID 1840 wrote to memory of 5440 1840 cmd.exe taskkill.exe PID 1840 wrote to memory of 5440 1840 cmd.exe taskkill.exe PID 1840 wrote to memory of 5440 1840 cmd.exe taskkill.exe PID 1840 wrote to memory of 5440 1840 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe"C:\Users\Admin\AppData\Local\Temp\fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1348
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\AA7CA1-Readme.txt"2⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\B867.tmp.bat"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 19603⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5440
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:3896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
77d9992a7d3ba58da8ca6e20966d2857
SHA17faa4b7a05c042aaeb6b5f2e0aadd03930321adb
SHA256edf49e0b9fc0b9df3443434c139e5fe0634acb04b6f54c362280dad9972ac7bf
SHA51283c656e9ca0501fcd3bb6833e0e16910cba7c3f19dd53d7cbb3f4c3d4137839b5b046495f5321210cc00ab7d0ce00fc77a60af7c92e443e3690f6ee719a5fe93
-
MD5
4ac51dd2195004ea78ffcbaea0abf62e
SHA1b85b9b5a000ddadd6f9c3aeaa85ded13e26183ad
SHA2561ce8d83990da5e62654786beb9aef3d5f7dc6bc2bcf85ebb0673d48dd429ee21
SHA512470590041b8d5f150d5c395d2522c13ff66ba7c4f350a25c68622c6e252838c0cb5bbf04580509d19048d6f5fa989ca95cb786705b1aec3d5ed88ddee048bd2d