Analysis
-
max time kernel
109s -
max time network
138s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
26-07-2021 12:59
Behavioral task
behavioral1
Sample
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe
Resource
win10v20210408
General
-
Target
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe
-
Size
296KB
-
MD5
258ed03a6e4d9012f8102c635a5e3dcd
-
SHA1
a3bc2a30318f9bd2b51cb57e2022996e7f15c69e
-
SHA256
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160
-
SHA512
967414274cb8d8fdf0e4dd446332b37060d54a726ab77f4ec704a5afe12162e098183add4342d1710db1e1c3b74035a001cf4c2d7790a27bf6d8381c34a96889
Malware Config
Extracted
C:\50C07F-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\Downloads\50C07F-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Detected Netwalker Ransomware 1 IoCs
Detected unpacked Netwalker executable.
Processes:
resource yara_rule behavioral2/memory/3260-115-0x0000000000400000-0x000000000044B000-memory.dmp netwalker_ransomware -
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exedescription ioc process File renamed C:\Users\Admin\Pictures\StepGroup.tiff => C:\Users\Admin\Pictures\StepGroup.tiff.50c07f 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Users\Admin\Pictures\DisableClose.tiff 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Users\Admin\Pictures\RenameRemove.tiff 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Users\Admin\Pictures\StepGroup.tiff 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File renamed C:\Users\Admin\Pictures\ConvertToUnregister.png => C:\Users\Admin\Pictures\ConvertToUnregister.png.50c07f 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File renamed C:\Users\Admin\Pictures\ReceiveCompress.tif => C:\Users\Admin\Pictures\ReceiveCompress.tif.50c07f 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File renamed C:\Users\Admin\Pictures\DisableClose.tiff => C:\Users\Admin\Pictures\DisableClose.tiff.50c07f 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File renamed C:\Users\Admin\Pictures\RenameRemove.tiff => C:\Users\Admin\Pictures\RenameRemove.tiff.50c07f 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_zh_CN.jar 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\HAMMER.WAV 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-180.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageLargeTile.scale-200.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-32_altform-unplated.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\jp_16x11.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\bg1.jpg 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Logos\Square44x44\PaintAppList.targetsize-256.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\SampleHeader\fullscreen32.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Aquarium\aquarium_13h.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookMedTile.scale-150.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchMedTile.contrast-white_scale-125.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Catalog\traintrackconnector.3mf 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\ui-strings.js 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\Lift.Transcoding.winmd 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\TYPE.WAV 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\FA000000007 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\TrackedSend.aapp 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Review_RHP.aapp 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\50C07F-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\MSTAG.TLB 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Office.PowerPivot.ExcelAddIn.tlb 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-20.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-48.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailWideTile.scale-150.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-20.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-80.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorWideTile.scale-200.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\in_16x11.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\50C07F-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrv.rll 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Resources\TopicPage\directionalnavigation-1.0.0.0.js 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxA-Outlook.scale-400.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\OutlookMailWideTile.scale-100.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\50C07F-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.scale-80.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Rounded Rectangle.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Trial-ul-oob.xrm-ms 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\bz_60x42.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-80_contrast-black.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-pl.xrm-ms 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\50C07F-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Western\western_background.jpg 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\LargeTile.scale-125.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\themeless\50C07F-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\31.jpg 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\Audio\incoming_contacts.wav 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\6528_36x36x32.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\SmallTile.scale-125.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-36.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\50C07F-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\css\50C07F-Readme.txt 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\css\main-selector.css 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\Square71x71Logo.scale-100.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Dark.scale-150.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-64_altform-unplated_contrast-high.png 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3028 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 6672 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exepid process 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exevssvc.exetaskkill.exedescription pid process Token: SeDebugPrivilege 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe Token: SeImpersonatePrivilege 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe Token: SeBackupPrivilege 4028 vssvc.exe Token: SeRestorePrivilege 4028 vssvc.exe Token: SeAuditPrivilege 4028 vssvc.exe Token: SeDebugPrivilege 6672 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.execmd.exedescription pid process target process PID 3260 wrote to memory of 3028 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe vssadmin.exe PID 3260 wrote to memory of 3028 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe vssadmin.exe PID 3260 wrote to memory of 5552 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe notepad.exe PID 3260 wrote to memory of 5552 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe notepad.exe PID 3260 wrote to memory of 5552 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe notepad.exe PID 3260 wrote to memory of 4168 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe cmd.exe PID 3260 wrote to memory of 4168 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe cmd.exe PID 3260 wrote to memory of 4168 3260 8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe cmd.exe PID 4168 wrote to memory of 6672 4168 cmd.exe taskkill.exe PID 4168 wrote to memory of 6672 4168 cmd.exe taskkill.exe PID 4168 wrote to memory of 6672 4168 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe"C:\Users\Admin\AppData\Local\Temp\8639825230d5504fd8126ed55b2d7aeb72944ffe17e762801aab8d4f8f880160.sample.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3028
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\50C07F-Readme.txt"2⤵PID:5552
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\21FB.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 32603⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6672
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c275a4ddb900e03932f1b44640a02cc8
SHA1e95a30bc0e0f492ed10485b46f57b7f95aa50e76
SHA256ad1cc94fd0711396da2f7152207416cc511243d161a34e54d8b769d05923ef6c
SHA512143ca0af3ed4846f9112c957caf6b0c0457a166c7e1335f834b2374974a2d9b106fe59321129031c0712f662c8bad30e3927f184254f423a2810078b58cb0a99
-
MD5
6886e622d1d59aa2d25c92659aa7dd63
SHA1733a128f1dd51b65a749fcb994cbb9ba37fb6449
SHA256c16d095fdd30ecf69dea998addb16d792e14e390fcdfb311aa029d0ddd6560c6
SHA5123ca74e985213b8b9aeede5cfe1075c9937d534ead6ddc46a80b08fe61cae1f507821da7d98b9fc6a52830cbca00b158e0eb5b9eb2c2c494196d5a9a62f8ff363