Analysis
-
max time kernel
127s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
23-05-2022 18:43
Static task
static1
Behavioral task
behavioral1
Sample
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe
Resource
win10v2004-20220414-en
General
-
Target
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe
-
Size
65KB
-
MD5
eaef25ab1f59492ffc735a386294b69f
-
SHA1
76cc795c39cc19465c24825dc5ebafd7f944ea7e
-
SHA256
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60
-
SHA512
a812186ff05baa0c194abc2b4becc145f312b885068773f994658ecac2bfd8e1c85acdfe3774728541ed966f46a872d19fee17a53cc07f3f8e2e94be0cdef1c4
Malware Config
Extracted
C:\Users\Admin\Desktop\90AFE4-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UndoClose.tiff 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File renamed C:\Users\Admin\Pictures\UndoClose.tiff => C:\Users\Admin\Pictures\UndoClose.tiff.90afe4 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File renamed C:\Users\Admin\Pictures\ReadCompare.tif => C:\Users\Admin\Pictures\ReadCompare.tif.90afe4 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File renamed C:\Users\Admin\Pictures\MountWrite.crw => C:\Users\Admin\Pictures\MountWrite.crw.90afe4 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-200.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\sv-se\90AFE4-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ul-oob.xrm-ms 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\90AFE4-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-tool-view.js 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_es_135x40.svg 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\epdf\selector.js 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\PIXEL.INF 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_zh_4.4.0.v20140623020002.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\DESIGNER\MSADDNDR.OLB 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailWideTile.scale-125.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\90AFE4-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteWideTile.scale-200.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Eyebrow.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\onenote\ShareErrorMessagePage.xaml 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\new_icons.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proofing.msi.16.en-us.boot.tree.dat 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsLargeTile.contrast-black_scale-125.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Dark\Studio.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\90AFE4-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\msedge.exe.sig.DATA 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\90AFE4-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-256.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\THMBNAIL.PNG 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookSmallTile.scale-125.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\WideTile.scale-125.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pt-BR\View3d\3DViewerProductDescription-universal.xml 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_altform-unplated_contrast-black.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-96_altform-unplated.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\90AFE4-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ro_get.svg 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-24_altform-unplated.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\microsoft-logo-color.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\nb-no\ui-strings.js 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\selector.js 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_k_col.hxk 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ul-oob.xrm-ms 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-72_contrast-high.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-60.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-64_altform-unplated.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-200.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\90AFE4-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxMediumTile.scale-100.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\ui-strings.js 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\license.html 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\90AFE4-Readme.txt 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailMediumTile.scale-400.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_zh_4.4.0.v20140623020002.jar 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-loaders.xml 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_3_Loud.m4a 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-100_contrast-black.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-200_contrast-black.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\nl-nl\ui-strings.js 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W5.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-16.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\BuildInfo.xml 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyView.scale-150.png 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe -
Kills process with taskkill 1 IoCs
pid Process 6880 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe Token: SeImpersonatePrivilege 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe Token: SeDebugPrivilege 6880 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4836 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2352 wrote to memory of 8840 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 98 PID 2352 wrote to memory of 8840 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 98 PID 2352 wrote to memory of 8840 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 98 PID 2352 wrote to memory of 5700 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 99 PID 2352 wrote to memory of 5700 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 99 PID 2352 wrote to memory of 5700 2352 4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe 99 PID 5700 wrote to memory of 6880 5700 cmd.exe 101 PID 5700 wrote to memory of 6880 5700 cmd.exe 101 PID 5700 wrote to memory of 6880 5700 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe"C:\Users\Admin\AppData\Local\Temp\4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\90AFE4-Readme.txt"2⤵PID:8840
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\5F32.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5700 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 23523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6880
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\90AFE4-Readme.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:4836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141B
MD507d9c2afd2509e24f69281bb972c852a
SHA13bdf5852e3a531c773e77aa254717d7f20860304
SHA25664e8353ddb4e87025ba8844450efc41b0119a284585ffe82693925e133607f38
SHA5124659b895e06f92c5d78d2fbdc097ae8e91b019469a57a14ca3b97ee6df39448cdcddc26be25a13e7c23f5835db3e5ce57dd3fd44609b4c2f833578528ade6ab0
-
Filesize
2KB
MD5600b1ab9b70bf121d78f396210ecf6e5
SHA184abd9ee24f127ac1f13f12a2556f34a86d24f57
SHA256adf3147b948e2a695ecfdad90a7ec9d5d6ff3cf35910ee2d8983cbc58b686cba
SHA512534207be90fe50f614d3cefffb81a48f2993d30c23228b29665073a0b048b8cc2b415aa46e564b9a1492240a75ebca484ff43b7be2e0a4d5c99eeed0a0ddeeed
-
Filesize
2KB
MD5600b1ab9b70bf121d78f396210ecf6e5
SHA184abd9ee24f127ac1f13f12a2556f34a86d24f57
SHA256adf3147b948e2a695ecfdad90a7ec9d5d6ff3cf35910ee2d8983cbc58b686cba
SHA512534207be90fe50f614d3cefffb81a48f2993d30c23228b29665073a0b048b8cc2b415aa46e564b9a1492240a75ebca484ff43b7be2e0a4d5c99eeed0a0ddeeed