Analysis
-
max time kernel
63s -
max time network
113s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
26-07-2021 12:41
Static task
static1
Behavioral task
behavioral1
Sample
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe
Resource
win10v20210410
General
-
Target
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe
-
Size
65KB
-
MD5
9f831beea7fff290cbad933e9304015b
-
SHA1
42b386667446a770ec69c2e90fcce1e0b19cae92
-
SHA256
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894
-
SHA512
1418811e672045f3eb988a3e0a5205a10a76699fd2503943594dd4f4fd62956b745652be7e2bc511d9fe7d156e6bdb44c299ed5287ef08cab20eae6c1eb0dd1d
Malware Config
Extracted
C:\1790E-Readme.txt
netwalker
Extracted
C:\Program Files\7-Zip\1790E-Readme.txt
netwalker
Extracted
C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\1790E-Readme.txt
netwalker
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\InvokeSubmit.tiff b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Users\Admin\Pictures\SyncAdd.tiff b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.101.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\BuildInfo.xml b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Spider\Control_1.jpg b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_OEM_Perp-ul-oob.xrm-ms b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\cs.pak b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\resources.pri b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Assets\PeopleAppList.targetsize-64.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\offsyml.ttf b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_COL.HXC b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\1790E-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\rhp_world_icon_hover.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\cs-cz\1790E-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\uk-ua\ui-strings.js b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\da-dk\1790E-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\10178_24x24x32.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\WideTile.scale-125.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\1790E-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\10.jpg b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-16_altform-unplated.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\py_60x42.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\sv-se\ui-strings.js b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\bootstrap.html b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-150_8wekyb3d8bbwe\Assets\WideLogo.scale-150.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-100_kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-100_contrast-black.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_selected_18.svg b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdXC2RVL_MAKC2R-ppd.xrm-ms b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\1790E-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ro-ro\ui-strings.js b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_LogoSmall.scale-100.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\OneConnectAppList.targetsize-32.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\1.jpg b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\169.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\fr-fr\ui-strings.js b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\1790E-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-80_altform-unplated.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\XboxControl\DefaultAvatar.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\tr-tr\1790E-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-fullcolor.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedMedTile.scale-100_contrast-white.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\ui-strings.js b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\zh-tw_get.svg b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Resources.pri b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-80_contrast-black.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\bw_16x11.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7dc.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\_Resources\0.rsrc b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Awards\challenge\Go_for_the_Bronze_Unearned_small.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ppd.xrm-ms b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\it-it\ui-strings.js b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ko-kr\1790E-Readme.txt b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ko-kr\ui-strings.js b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-32_altform-unplated.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\EDGE.ELM b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-favorites_ja.jar b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-80.png b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 7184 vssadmin.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 8760 taskkill.exe 2872 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exepid process 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exevssvc.exetaskkill.exetaskkill.exedescription pid process Token: SeDebugPrivilege 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe Token: SeImpersonatePrivilege 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe Token: SeBackupPrivilege 9700 vssvc.exe Token: SeRestorePrivilege 9700 vssvc.exe Token: SeAuditPrivilege 9700 vssvc.exe Token: SeDebugPrivilege 8760 taskkill.exe Token: SeDebugPrivilege 2872 taskkill.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.execmd.exedescription pid process target process PID 3984 wrote to memory of 7856 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe notepad.exe PID 3984 wrote to memory of 7856 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe notepad.exe PID 3984 wrote to memory of 7856 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe notepad.exe PID 3984 wrote to memory of 7184 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe vssadmin.exe PID 3984 wrote to memory of 7184 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe vssadmin.exe PID 3984 wrote to memory of 6076 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe cmd.exe PID 3984 wrote to memory of 6076 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe cmd.exe PID 3984 wrote to memory of 6076 3984 b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe cmd.exe PID 6076 wrote to memory of 8760 6076 cmd.exe taskkill.exe PID 6076 wrote to memory of 8760 6076 cmd.exe taskkill.exe PID 6076 wrote to memory of 8760 6076 cmd.exe taskkill.exe PID 6076 wrote to memory of 2872 6076 cmd.exe taskkill.exe PID 6076 wrote to memory of 2872 6076 cmd.exe taskkill.exe PID 6076 wrote to memory of 2872 6076 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"C:\Users\Admin\AppData\Local\Temp\b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\1790E-Readme.txt"2⤵PID:7856
-
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:7184
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\FF74.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:6076 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im "b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8760
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im "b835050306ee8ab29e8c3ca1d368b54a6624efdd6543adb626a76843f5780894.sample.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:9700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ad6a1d25d567f310c82018bae9e3b6c9
SHA1ceb8e778ed5f3db2de8a7803880a8b8e19a1befc
SHA25624abaca6d5a9622a90945e446936be5daea0f4e90ffa81ad311fc8a605115ccf
SHA5120de70787404d5289cc25a46cc63a535431453c70845f9f2d06def71692551adb8777a0e0cbf3bc131309fe14d40e2a4c131263023ad8192f996190d9e77222c5
-
MD5
85e86a5dd7f38cdc7c79d8395f1e3508
SHA1273f663f85433b6b9951ab0019a5ff90dcbc6f0b
SHA256d1e47431b2fe1691efb743ae0de28415e5e559697b97ed4b3ac3689743b6a755
SHA5126f815d6e2f486ab99690717c98dadd4d83642bcc862fc7ff539a6bb7716d9d1905cb2d50772ee5b0943719e948e73430e2cbe56869bff25e60414990a89a572c