Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
26-07-2021 12:41
Static task
static1
Behavioral task
behavioral1
Sample
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe
Resource
win10v20210410
General
-
Target
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe
-
Size
65KB
-
MD5
9f831beea7fff290cbad933e9304015b
-
SHA1
42b386667446a770ec69c2e90fcce1e0b19cae92
-
SHA256
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894
-
SHA512
1418811e672045f3eb988a3e0a5205a10a76699fd2503943594dd4f4fd62956b745652be7e2bc511d9fe7d156e6bdb44c299ed5287ef08cab20eae6c1eb0dd1d
Malware Config
Extracted
C:\Program Files\666D8-Readme.txt
netwalker
Extracted
C:\Program Files (x86)\Microsoft Office\Office14\666D8-Readme.txt
netwalker
Extracted
C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\666D8-Readme.txt
netwalker
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2436 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.UDT b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-charts.jar b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00734_.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10268_.GIF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR47F.GIF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\background.gif b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64.nl_zh_4.4.0.v20140623020002.jar b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00395_.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS.HXS b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\org-netbeans-modules-options-keymap.xml_hidden b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Noumea b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCD11.POC b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABELHM.POC b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.GIF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.STD b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\666D8-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\666D8-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241019.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\common.luac b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Hardware Tracker.fdt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Curacao b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.HTM b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\vlc.mo b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\PST8PDT b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application-views.jar b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Couture.thmx b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AMT\666D8-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\AMERITECH.NET.XML b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107426.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\management\jmxremote.access b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Algiers b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PICTPH.POC b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PSSKETLG.WMF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts2.css b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15272_.GIF b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 5876 vssadmin.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 5324 taskkill.exe 7012 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exepid process 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exevssvc.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe Token: SeImpersonatePrivilege 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe Token: SeBackupPrivilege 2476 vssvc.exe Token: SeRestorePrivilege 2476 vssvc.exe Token: SeAuditPrivilege 2476 vssvc.exe Token: SeDebugPrivilege 5324 taskkill.exe Token: SeDebugPrivilege 7012 taskkill.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.execmd.exedescription pid process target process PID 1040 wrote to memory of 5320 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe notepad.exe PID 1040 wrote to memory of 5320 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe notepad.exe PID 1040 wrote to memory of 5320 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe notepad.exe PID 1040 wrote to memory of 5320 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe notepad.exe PID 1040 wrote to memory of 5876 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe vssadmin.exe PID 1040 wrote to memory of 5876 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe vssadmin.exe PID 1040 wrote to memory of 5876 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe vssadmin.exe PID 1040 wrote to memory of 5876 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe vssadmin.exe PID 1040 wrote to memory of 2436 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe cmd.exe PID 1040 wrote to memory of 2436 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe cmd.exe PID 1040 wrote to memory of 2436 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe cmd.exe PID 1040 wrote to memory of 2436 1040 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe cmd.exe PID 2436 wrote to memory of 5324 2436 cmd.exe taskkill.exe PID 2436 wrote to memory of 5324 2436 cmd.exe taskkill.exe PID 2436 wrote to memory of 5324 2436 cmd.exe taskkill.exe PID 2436 wrote to memory of 5324 2436 cmd.exe taskkill.exe PID 2436 wrote to memory of 7012 2436 cmd.exe taskkill.exe PID 2436 wrote to memory of 7012 2436 cmd.exe taskkill.exe PID 2436 wrote to memory of 7012 2436 cmd.exe taskkill.exe PID 2436 wrote to memory of 7012 2436 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"C:\Users\Admin\AppData\Local\Temp\b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\666D8-Readme.txt"2⤵PID:5320
-
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:5876
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\5032.tmp.bat"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im "b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5324
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im "b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7012
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2476
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ad6a1d25d567f310c82018bae9e3b6c9
SHA1ceb8e778ed5f3db2de8a7803880a8b8e19a1befc
SHA25624abaca6d5a9622a90945e446936be5daea0f4e90ffa81ad311fc8a605115ccf
SHA5120de70787404d5289cc25a46cc63a535431453c70845f9f2d06def71692551adb8777a0e0cbf3bc131309fe14d40e2a4c131263023ad8192f996190d9e77222c5
-
MD5
85a6dddbba7f4fdc6067d752476a7e81
SHA19d62137b1257534d5d7c4fbf36cf01d84cc44fae
SHA25627724bae5e0e69b6ec567c179b91b07d0234bcd829740d9685e1005c415925de
SHA512bf4cfaa17d0d0ecefbaa1003f6c4b56fc10d16a262b0fb661117b93a877e761813baccd27ead36b0f7133bd3879c7753701be6b6886540a192d2f687f9f5e461