Analysis
-
max time kernel
111s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
29-06-2022 18:31
Static task
static1
Behavioral task
behavioral1
Sample
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe
Resource
win10v2004-20220414-en
General
-
Target
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe
-
Size
69KB
-
MD5
fcedea8111abbb61e40fa5ed486fd434
-
SHA1
1d837e6ece7ff326fcbeff7994744f7bd5434d99
-
SHA256
fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913
-
SHA512
7d8383b371c3206624fffd844c1af52f5cb0f3b327b06bbe6f657485ba4e70d6390865fc5febaf60eafd9e63cc41c12d0f4e5e99c07951ce0886916b47f123b1
Malware Config
Extracted
C:\Users\Admin\Desktop\EDB97D-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\StartRequest.crw => C:\Users\Admin\Pictures\StartRequest.crw.edb97d fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File renamed C:\Users\Admin\Pictures\HideSearch.raw => C:\Users\Admin\Pictures\HideSearch.raw.edb97d fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1850_20x20x32.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\AppxManifest.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInAcrobat.gif fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-US\tokens_enUS.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-60_altform-unplated_contrast-white.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\EDB97D-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedWideTile.scale-200_contrast-black.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1036\MSO.ACL fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-36_contrast-black.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-unplated_contrast-black.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageSmallTile.scale-400.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailMediumTile.scale-150.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorStoreLogo.contrast-black_scale-200.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\libs\require\2.1.15\EDB97D-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\LargeTile.scale-200.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial4-ul-oob.xrm-ms fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare150x150Logo.scale-200_contrast-black.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarWideTile.scale-100.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7d9.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages_sv.properties fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\pl-pl\ui-strings.js fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\check-mark-1x.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\large_trefoil_2x.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-20.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-24.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Helper.winmd fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\SETUP.CHM fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\data\en-us\RetailDemoData.json fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\plugin.js fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-pl.xrm-ms fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageBadgeLogo.scale-125.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\resources.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTile.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\EDB97D-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-common_ja.jar fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-16_altform-unplated.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\LargeTile.scale-125.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\EDB97D-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\EDB97D-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview_selected-hover.svg fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.scale-100_contrast-black.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-36.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-down_32.svg fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-pl.xrm-ms fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-phn.xrm-ms fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\EDB97D-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ppd.xrm-ms fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\images\Wide310x150Logo.scale-100.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Cryptomining.DATA fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f14\EDB97D-Readme.txt fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\HostConfigDarkMode.json fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\zh-cn\ui-strings.js fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\id_get.svg fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.scale-400.png fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 400 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4432 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe Token: SeImpersonatePrivilege 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe Token: SeBackupPrivilege 1548 vssvc.exe Token: SeRestorePrivilege 1548 vssvc.exe Token: SeAuditPrivilege 1548 vssvc.exe Token: SeDebugPrivilege 4432 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4888 wrote to memory of 400 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 81 PID 4888 wrote to memory of 400 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 81 PID 4888 wrote to memory of 2316 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 94 PID 4888 wrote to memory of 2316 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 94 PID 4888 wrote to memory of 2316 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 94 PID 4888 wrote to memory of 1448 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 95 PID 4888 wrote to memory of 1448 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 95 PID 4888 wrote to memory of 1448 4888 fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe 95 PID 1448 wrote to memory of 4432 1448 cmd.exe 97 PID 1448 wrote to memory of 4432 1448 cmd.exe 97 PID 1448 wrote to memory of 4432 1448 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe"C:\Users\Admin\AppData\Local\Temp\fd3489f6067ef7ca3999776205839424cb7349134baaeb693abcecaa2c5bf913.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:400
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\EDB97D-Readme.txt"2⤵PID:2316
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\8D4C.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 48883⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141B
MD571076c5419f04af598895c4e51eb66b8
SHA1b74a88e558bfac0594bbad139dcf134f132f3a80
SHA256eafb8f90aea8066548ee5ddc7faf5265ec180cbbc384767c333231eb22d78c5b
SHA5122e1ae275b2447ee6039af36f25c203506ec0223fa8401882506027181c2506f1db52c9b4b86c5af84cb27ea151f0faed6387b8a8837c53f84a02353482b72ae8
-
Filesize
1KB
MD59e0ebfb3af76bcc172bee14877baedd1
SHA175419d1879d46a58f71883392577cc423faa205d
SHA2564fd9ba0f12465f57770fff003c7c6e47ff2d0bdc21dee2d70f6534cabca1e587
SHA5123d69db58644f0b146d8b099353e2a20cf611c403b8e519d228aa0aa027bd16c5ded909190fd26f24cf276a564cd1105ae2c2f9189e3f51b56caaafefd9531068