Analysis
-
max time kernel
138s -
max time network
143s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
26-07-2021 12:59
Behavioral task
behavioral1
Sample
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe
Resource
win10v20210408
General
-
Target
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe
-
Size
296KB
-
MD5
258ed03a6e4d9012f8102c635a5e3dcd
-
SHA1
a3bc2a30318f9bd2b51cb57e2022996e7f15c69e
-
SHA256
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160
-
SHA512
967414274cb8d8fdf0e4dd446332b37060d54a726ab77f4ec704a5afe12162e098183add4342d1710db1e1c3b74035a001cf4c2d7790a27bf6d8381c34a96889
Malware Config
Extracted
C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\F8999B-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\F8999B-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\Desktop\F8999B-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Detected Netwalker Ransomware 1 IoCs
Detected unpacked Netwalker executable.
Processes:
resource yara_rule behavioral1/memory/1288-62-0x0000000000400000-0x000000000044B000-memory.dmp netwalker_ransomware -
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exedescription ioc process File renamed C:\Users\Admin\Pictures\UpdateDisable.tif => C:\Users\Admin\Pictures\UpdateDisable.tif.f8999b 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File renamed C:\Users\Admin\Pictures\EnterTest.tif => C:\Users\Admin\Pictures\EnterTest.tif.f8999b 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File renamed C:\Users\Admin\Pictures\ExpandSubmit.tif => C:\Users\Admin\Pictures\ExpandSubmit.tif.f8999b 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File renamed C:\Users\Admin\Pictures\SelectLock.png => C:\Users\Admin\Pictures\SelectLock.png.f8999b 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 4408 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\access-bridge-64.jar 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18220_.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets_1.0.0.v20140514-1823.jar 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106124.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\ffjcext.zip 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\F8999B-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198712.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-loaders.jar 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightDemiBold.ttf 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULQOT98.POC 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196374.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME20.CSS 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt_0.12.1.v20140903-1023.jar 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Atikokan 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Horizon.xml 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files\Java\jre7\lib\zi\America\F8999B-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MP00646_.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WHOOSH.WAV 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\security\java.security 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewAttachmentIcons.jpg 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-3 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240175.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107452.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0186002.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.hyp 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui_5.5.0.165303.jar 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_F_COL.HXK 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CAMERA.WAV 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageAttachmentIconImagesMask.bmp 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Iqaluit 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21308_.GIF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Equity.thmx 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN058.XML 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Merida 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART5.BDR 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Ushuaia 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183198.WMF 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1988 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 4324 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exepid process 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exevssvc.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe Token: SeImpersonatePrivilege 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe Token: SeBackupPrivilege 6044 vssvc.exe Token: SeRestorePrivilege 6044 vssvc.exe Token: SeAuditPrivilege 6044 vssvc.exe Token: SeDebugPrivilege 4324 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.execmd.exedescription pid process target process PID 1288 wrote to memory of 1988 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe vssadmin.exe PID 1288 wrote to memory of 1988 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe vssadmin.exe PID 1288 wrote to memory of 1988 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe vssadmin.exe PID 1288 wrote to memory of 1988 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe vssadmin.exe PID 1288 wrote to memory of 1100 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe notepad.exe PID 1288 wrote to memory of 1100 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe notepad.exe PID 1288 wrote to memory of 1100 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe notepad.exe PID 1288 wrote to memory of 1100 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe notepad.exe PID 1288 wrote to memory of 4408 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe cmd.exe PID 1288 wrote to memory of 4408 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe cmd.exe PID 1288 wrote to memory of 4408 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe cmd.exe PID 1288 wrote to memory of 4408 1288 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe cmd.exe PID 4408 wrote to memory of 4324 4408 cmd.exe taskkill.exe PID 4408 wrote to memory of 4324 4408 cmd.exe taskkill.exe PID 4408 wrote to memory of 4324 4408 cmd.exe taskkill.exe PID 4408 wrote to memory of 4324 4408 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe"C:\Users\Admin\AppData\Local\Temp\8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1988
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\F8999B-Readme.txt"2⤵PID:1100
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\ABAA.tmp.bat"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 12883⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
dbfbe90243592bbc47af102c30a7d077
SHA1afcafe0490c6121a0e69740cb33d5b87888ca9eb
SHA256bcd1fd8025a17d619d4dc2083e9a1754a77a53ee83a795449e340a8e2bc71fe8
SHA512ea14b84b75b41e19646856e0ff47d662c0592666607e053e87365c6f55c4ccba8147ed1fe1d10485bcb2b84a0c98f9a87da4ccaafe46e564bf92c35e76ab8d8d
-
MD5
b264c9084c3b5e8117d1e550edb77480
SHA1bf88f02bd59fee839c0833a5f745808e8d423ad7
SHA25674a5ed7741fee367116e806e9cd84edbe23e1a8ece98c7ee252c7fc887af465a
SHA5122518c9ce343bec59bf89feab4c437ca9f9c19fac89f34c09376aa1e6f7490e8776dfbf9573a9bdf97886573759a216639f35557abcb8ba5d51e2c04a6e965e11