Analysis
-
max time kernel
81s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 22:57
Behavioral task
behavioral1
Sample
aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe
Resource
win10v2004-20241007-en
General
-
Target
aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe
-
Size
282KB
-
MD5
38f3d7cdc3ec83dfd3b8309b569481bc
-
SHA1
4398b03f857a45af838f0d2b8094a367708c0968
-
SHA256
aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17
-
SHA512
14d6d4c611a910c5e9b83c58f42acdee9dd69356066dabdef7386d5c8dc67ab9e153f2e906097f44324babfbf8c5ea0b7156c0befeecb39eaf639fefa24c0858
-
SSDEEP
3072:uvgIGSgSWSQ2qobyyBPgKlBkqdX2z6oXo:SgIGSgpSQ2J7PLlBkYXxoY
Malware Config
Extracted
C:\Program Files (x86)\MSBuild\BA3AAF-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Detected Netwalker Ransomware 11 IoCs
Detected unpacked Netwalker executable.
resource yara_rule behavioral1/memory/2236-1-0x0000000000400000-0x0000000000414000-memory.dmp netwalker_ransomware behavioral1/memory/2236-6-0x0000000000400000-0x0000000000414000-memory.dmp netwalker_ransomware behavioral1/memory/2236-15-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/2236-804-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/2236-1377-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/2236-2194-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/2236-3321-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/2236-4988-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/2236-7135-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/2236-8235-0x0000000000400000-0x0000000000414000-memory.dmp netwalker_ransomware behavioral1/memory/2236-8234-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware -
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Netwalker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7385) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 4428 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EST aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2\background.gif aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-11 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNoteNames.gpd aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Oral aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\charsets.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0182898.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21302_.GIF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00487_.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROGRAM.DPV aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\BA3AAF-Readme.txt aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Trek.xml aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\BA3AAF-Readme.txt aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-snaptracer_ja.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state_1.0.1.v20140709-1414.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSEvents.man aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\BA3AAF-Readme.txt aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\BA3AAF-Readme.txt aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Windows Journal\Templates\blank.jtp aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Buenos_Aires aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\ATPVBAEN.XLAM aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS2BARB.POC aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN026.XML aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\vlc.mo aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp_5.5.0.165303.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FEZIP.POC aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLow.jpg aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\CompressShow.xsl aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.NO.XML aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.core.nl_zh_4.4.0.v20140623020002.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BloodPressureTracker.xltx aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core-windows_visualvm.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\MANIFEST.MF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tahiti aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_zh_CN.jar aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15135_.GIF aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2260 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 6720 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe Token: SeImpersonatePrivilege 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe Token: SeBackupPrivilege 4396 vssvc.exe Token: SeRestorePrivilege 4396 vssvc.exe Token: SeAuditPrivilege 4396 vssvc.exe Token: SeDebugPrivilege 6720 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2260 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 29 PID 2236 wrote to memory of 2260 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 29 PID 2236 wrote to memory of 2260 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 29 PID 2236 wrote to memory of 2260 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 29 PID 2236 wrote to memory of 5060 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 34 PID 2236 wrote to memory of 5060 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 34 PID 2236 wrote to memory of 5060 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 34 PID 2236 wrote to memory of 5060 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 34 PID 2236 wrote to memory of 4428 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 35 PID 2236 wrote to memory of 4428 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 35 PID 2236 wrote to memory of 4428 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 35 PID 2236 wrote to memory of 4428 2236 aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe 35 PID 4428 wrote to memory of 6720 4428 cmd.exe 37 PID 4428 wrote to memory of 6720 4428 cmd.exe 37 PID 4428 wrote to memory of 6720 4428 cmd.exe 37 PID 4428 wrote to memory of 6720 4428 cmd.exe 37 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe"C:\Users\Admin\AppData\Local\Temp\aee5f898961105ff97a05c7f847b15ae2e29c9270a20f46caf24e525216d6a17.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2260
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\BA3AAF-Readme.txt"2⤵
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\FC3A.tmp.bat"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 22363⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6720
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56a138ced4f4aa6fb80604fa3fc11b829
SHA1b4ee892831ba33ad9d3c0feae05cf81c9208493c
SHA2564b1c4914f34302c1d7d1df62c462a9e5726ab1b745cd014740e14a59126803fe
SHA51280dc25f60a5825d7fe7ed489a03c939865444898becf61b42c7c7d52f6ed0dcf137128f6f565f03cc89b2785dbc6c67eca23ad83de14af01ef1c6d4cb9073253
-
Filesize
12KB
MD56a0423e0d1bc83d6b161a9174f89ed0c
SHA14a36fc9dfbf01f678e27a3a171e2261ce8f95bb1
SHA25613f9c535275af19149310bff6d0536d1555f772e281950942bef3fa00436ccbe
SHA512cb5f8dcf0043f2f4266cb9e71a11ffa84da8e01b93563d213e028cd4bebfe874c75093d2f223d1cb2125b25818ad62cfeea73095aca2a67c337353c41b2bed9f
-
Filesize
284B
MD5031c82116a2ae3fe1c35feb8f76f54a5
SHA12c3fbc2a6b6bdc997ee1ed0d4d08e2767215c589
SHA256209e0d92e906bb3ad246d9eab3bfd613515a7d4f55b933f20ebb1ee79bdf6c2a
SHA512a595464bed78d9fbedcf2aa4e9045caefe68ab3b57a01e7cfaa08082bff5d0d5957cab2e21651d7fa8300617032c6e4846144d882a63dbc0945a8c0bf1c454f0
-
Filesize
141B
MD58de2f7f6237739c4bbd86bea97e0bc47
SHA1bf3e975104f9cce022a4897ac69ee7c341315dce
SHA2561dbf1c918053c7d1040913ce5b7004cc5931d41b746ade4b87cef1fee2f5cf7a
SHA512cd06856735fbaff24d12fde83eadaea231140b45663d796a047e80ee85f401c7b4f8f4516dca6d21c9ab3961de40763ab02590bcc98280519182049a11e1953a