Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
30-05-2022 11:43
Static task
static1
Behavioral task
behavioral1
Sample
5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe
Resource
win10v2004-20220414-en
General
-
Target
5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe
-
Size
69KB
-
MD5
c0bf14556a1563cea82f34b0faf70822
-
SHA1
e6e232fa7cc93f11bf63487066adccd02006f214
-
SHA256
5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512
-
SHA512
0b23ec04e88a5152ed3fbd2d4927f543ea756c269ea06d93daacdd57a5a88bafbb7fb556764bc4a1532dfe2003ba4ad191fc259121d3ce685d76489d7c4afc42
Malware Config
Extracted
C:\Users\Admin\Desktop\9D03EF-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ProtectCheckpoint.tiff 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File renamed C:\Users\Admin\Pictures\EnterSelect.crw => C:\Users\Admin\Pictures\EnterSelect.crw.9d03ef 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File renamed C:\Users\Admin\Pictures\ProtectCheckpoint.tiff => C:\Users\Admin\Pictures\ProtectCheckpoint.tiff.9d03ef 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File renamed C:\Users\Admin\Pictures\StepResolve.raw => C:\Users\Admin\Pictures\StepResolve.raw.9d03ef 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File renamed C:\Users\Admin\Pictures\SplitHide.raw => C:\Users\Admin\Pictures\SplitHide.raw.9d03ef 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File renamed C:\Users\Admin\Pictures\LockUninstall.tiff => C:\Users\Admin\Pictures\LockUninstall.tiff.9d03ef 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File renamed C:\Users\Admin\Pictures\UnprotectInvoke.tif => C:\Users\Admin\Pictures\UnprotectInvoke.tif.9d03ef 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Users\Admin\Pictures\LockUninstall.tiff 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedMedTile.scale-100_contrast-black.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\9D03EF-Readme.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\SmallTile.scale-200.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\ui-strings.js 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_targetsize-80.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\SmallTile.scale-100.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailMediumTile.scale-125.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-windows_ja.jar 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-48_altform-lightunplated_devicefamily-colorfulunplated.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-32.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-white_scale-100.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSmallTile.scale-200.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\fr-ma\ui-strings.js 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-pl.xrm-ms 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File created C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\9D03EF-Readme.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Fur.jpg 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\THMBNAIL.PNG 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\9D03EF-Readme.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_OEM_Perp-pl.xrm-ms 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.27405.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\9D03EF-Readme.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyrun.jar 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ko-kr\ui-strings.js 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Grace-ppd.xrm-ms 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EdgeWebView.dat 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-20_altform-unplated_contrast-white.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_NinjaCat.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\hr-hr\ui-strings.js 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-96_contrast-white.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteMedTile.scale-150.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-coredump_zh_CN.jar 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\OnlineMediaComponent.winmd 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ca-Es-VALENCIA.pak.DATA 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\s_radio_selected_18.svg 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp2-pl.xrm-ms 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-80_altform-unplated.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\delete.svg 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\LargeTile.scale-125.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\SignInControl.xaml 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ro-ro\9D03EF-Readme.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-black_scale-125.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1851_20x20x32.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-96.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-80.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageSplashScreen.scale-125.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-64_altform-unplated.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\9D03EF-Readme.txt 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-pl.xrm-ms 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-fullcolor.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60_altform-lightunplated.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-96_altform-unplated.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunmscapi.jar 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4_1.0.800.v20140827-1444.jar 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\identity_helper.Sparse.Dev.msix 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\orcl7.xsl 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-20_altform-unplated_contrast-black.png 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2028 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 5804 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe Token: SeImpersonatePrivilege 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe Token: SeBackupPrivilege 2792 vssvc.exe Token: SeRestorePrivilege 2792 vssvc.exe Token: SeAuditPrivilege 2792 vssvc.exe Token: SeDebugPrivilege 5804 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 932 wrote to memory of 2028 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 81 PID 932 wrote to memory of 2028 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 81 PID 932 wrote to memory of 4896 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 94 PID 932 wrote to memory of 4896 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 94 PID 932 wrote to memory of 4896 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 94 PID 932 wrote to memory of 4176 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 95 PID 932 wrote to memory of 4176 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 95 PID 932 wrote to memory of 4176 932 5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe 95 PID 4176 wrote to memory of 5804 4176 cmd.exe 97 PID 4176 wrote to memory of 5804 4176 cmd.exe 97 PID 4176 wrote to memory of 5804 4176 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe"C:\Users\Admin\AppData\Local\Temp\5d869c0e077596bf0834f08dce062af1477bf09c8f6aa0a45d6a080478e45512.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2028
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\9D03EF-Readme.txt"2⤵PID:4896
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\E82.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 9323⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5804
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD5fab73cd48a9ae9ba901238db967b5b7e
SHA19de16cf874ee918e6c84752ef4bbdbb281504fee
SHA256ea8d69383cfdb953ef44b824116d138f718a2170724210a173b11c1fb6af321c
SHA5121b891703e0b3583d1bbe579cf5438d15bace4ade5dd2ea58512c7815b3f48535a609e9aa226750d1dd6fdb5b66126d9e9e96e96143b352d799a1d25007218e9f
-
Filesize
1KB
MD557d597f7e587ce501f8064bbe595e769
SHA153d260d6ae3a918bd6ca9c16dc53c6f2e6aab5c6
SHA2560ec470cef75e076d73312f65afc95df0d64213ea9d0891adb93894bd715a0510
SHA512458cf64997d5bc771ae11f4eef7aba5a0a6db26f2426bc421a4a840dccfdb3221f3e319e9dd022b98cb56edf9fee0e572271e36423f3ca459055cc362d5da3b7