Analysis
-
max time kernel
134s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
23-05-2022 18:43
Static task
static1
Behavioral task
behavioral1
Sample
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe
Resource
win10v2004-20220414-en
General
-
Target
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe
-
Size
65KB
-
MD5
eaef25ab1f59492ffc735a386294b69f
-
SHA1
76cc795c39cc19465c24825dc5ebafd7f944ea7e
-
SHA256
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60
-
SHA512
a812186ff05baa0c194abc2b4becc145f312b885068773f994658ecac2bfd8e1c85acdfe3774728541ed966f46a872d19fee17a53cc07f3f8e2e94be0cdef1c4
Malware Config
Extracted
C:\ProgramData\Microsoft\User Account Pictures\0A3334-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\UseRename.tif => C:\Users\Admin\Pictures\UseRename.tif.0a3334 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File renamed C:\Users\Admin\Pictures\StepUse.crw => C:\Users\Admin\Pictures\StepUse.crw.0a3334 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File renamed C:\Users\Admin\Pictures\BackupGroup.raw => C:\Users\Admin\Pictures\BackupGroup.raw.0a3334 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File renamed C:\Users\Admin\Pictures\ExitTest.crw => C:\Users\Admin\Pictures\ExitTest.crw.0a3334 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe -
Deletes itself 1 IoCs
pid Process 3996 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CLICK.WAV 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime.css 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105360.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\speaker-32.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00388_.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileHighMask.bmp 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Majuro 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239997.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\manifest.json 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jmx.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\TAB_ON.GIF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Vladivostok 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107528.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\FindLimit.wma 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\jvmticmlr.h 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN086.XML 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates\0A3334-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\info.gif 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1254.TXT 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\CURRENCY.JPG 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_ja.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.properties 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART3.BDR 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdate.cer 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\0A3334-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ms.pak 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boa_Vista 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.directorywatcher_1.1.0.v20131211-1531.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\0A3334-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_decreaseindent.gif 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Antigua 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Hebron 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228823.WMF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe -
Kills process with taskkill 1 IoCs
pid Process 3556 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe Token: SeImpersonatePrivilege 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe Token: SeDebugPrivilege 3556 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 388 wrote to memory of 2128 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 29 PID 388 wrote to memory of 2128 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 29 PID 388 wrote to memory of 2128 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 29 PID 388 wrote to memory of 2128 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 29 PID 388 wrote to memory of 3996 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 30 PID 388 wrote to memory of 3996 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 30 PID 388 wrote to memory of 3996 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 30 PID 388 wrote to memory of 3996 388 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 30 PID 3996 wrote to memory of 3556 3996 cmd.exe 32 PID 3996 wrote to memory of 3556 3996 cmd.exe 32 PID 3996 wrote to memory of 3556 3996 cmd.exe 32 PID 3996 wrote to memory of 3556 3996 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe"C:\Users\Admin\AppData\Local\Temp\4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\0A3334-Readme.txt"2⤵PID:2128
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\FB31.tmp.bat"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 3883⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD5e1d7b77c03422c099e7511f16b380dfa
SHA1fd15265f1f3fd91b0526d4d0f99cb32d7b6875a2
SHA25641dbe694f56f0cfa45a8b5bb2aa5eb5e3f7a9f70114d5724b8ae92c64a17fe24
SHA512fdf169ee7e6a04f2b88353abeb8c141aff9683b34ab25a1648c9e0fb53b24910a897c3d58ebad06624b8394918a1d3934a9edc077e1de9857d0d9a0d382afa56
-
Filesize
2KB
MD5966667337371b7c3ea152e25698d7247
SHA12508830594fc048f67b6645b723d9c046c168585
SHA256e9e8b6711a66faf83051d05e4f5f7bd4fc6946cd7adfe9664fa76c8af2707c3c
SHA512a4b3b41582b14a415081b60461f999f9acb70764c014b13dae16ff3d0aa35fd3ff9ac3af8e6c6cb735841e23ae440676d4cdc8bfbb57c9007cbe6f444d7a0005