Analysis
-
max time kernel
33s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 15:45
Behavioral task
behavioral1
Sample
b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe
Resource
win10v2004-20241007-en
General
-
Target
b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe
-
Size
282KB
-
MD5
e553d54a06009595a4ae269e9c96cbe0
-
SHA1
e762481794fa9096f4229f2eddfe0266bfc9f7ac
-
SHA256
b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435
-
SHA512
dba51a50f1b94ab8a7da9f0401993ba336b623afbbe9320a09f69fa89390889edca32bf237a9cc9f0b78e181790bbee005b43fc633feefc389bc4bc757f602b9
-
SSDEEP
3072:uvgIGSgSWSQ2qobyyBPgKlBkqdX2z6oXo:SgIGSgpSQ2J7PLlBkYXxoY
Malware Config
Extracted
C:\Users\Public\Libraries\A58086-Readme.txt
netwalker
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Detected Netwalker Ransomware 7 IoCs
Detected unpacked Netwalker executable.
resource yara_rule behavioral1/memory/1980-1-0x0000000000400000-0x0000000000414000-memory.dmp netwalker_ransomware behavioral1/memory/1980-1653-0x0000000000400000-0x0000000000414000-memory.dmp netwalker_ransomware behavioral1/memory/1980-1812-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/1980-4971-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/1980-8272-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware behavioral1/memory/1980-8295-0x0000000000400000-0x0000000000414000-memory.dmp netwalker_ransomware behavioral1/memory/1980-8294-0x0000000000400000-0x0000000000448000-memory.dmp netwalker_ransomware -
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Netwalker family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7446) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 6832 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02106_.GIF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_GreenTea.gif b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Casual.css b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MX.XML b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0300840.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-awt-j2se-1.3.2.jar b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javafx.properties b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00394_.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105294.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\A58086-Readme.txt b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-search.xml b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0157763.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\A58086-Readme.txt b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Workflow.Targets b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\feature.xml b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03731_.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santa_Isabel b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Indianapolis b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Honolulu b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File created C:\Program Files\Java\jre7\lib\security\A58086-Readme.txt b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02958_.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153047.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0251007.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NAVBARV.POC b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\A58086-Readme.txt b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File created C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\A58086-Readme.txt b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Issue Tracking.gta b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL096.XML b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00260_.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FOLDPROJ.XML b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-editor-mimelookup-impl.xml b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\ECLIPSE_.RSA b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Perspective.thmx b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZMAIN.ACCDE b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1416 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 5240 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe Token: SeImpersonatePrivilege 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe Token: SeBackupPrivilege 4604 vssvc.exe Token: SeRestorePrivilege 4604 vssvc.exe Token: SeAuditPrivilege 4604 vssvc.exe Token: SeDebugPrivilege 5240 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1980 wrote to memory of 1416 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 30 PID 1980 wrote to memory of 1416 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 30 PID 1980 wrote to memory of 1416 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 30 PID 1980 wrote to memory of 1416 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 30 PID 1980 wrote to memory of 6408 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 36 PID 1980 wrote to memory of 6408 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 36 PID 1980 wrote to memory of 6408 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 36 PID 1980 wrote to memory of 6408 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 36 PID 1980 wrote to memory of 6832 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 37 PID 1980 wrote to memory of 6832 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 37 PID 1980 wrote to memory of 6832 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 37 PID 1980 wrote to memory of 6832 1980 b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe 37 PID 6832 wrote to memory of 5240 6832 cmd.exe 39 PID 6832 wrote to memory of 5240 6832 cmd.exe 39 PID 6832 wrote to memory of 5240 6832 cmd.exe 39 PID 6832 wrote to memory of 5240 6832 cmd.exe 39 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe"C:\Users\Admin\AppData\Local\Temp\b756980ef12f8abd3cc6c78f4b1574b58e46c83c3353de10750dcde161b35435N.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:1416
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\A58086-Readme.txt"2⤵
- System Location Discovery: System Language Discovery
PID:6408
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\39F4.tmp.bat"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6832 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 19803⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5240
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD582d76a8e13826fb1f0eba8c91cb75cd5
SHA1ce7623c56c32eb7a43d63b058a0b0f7ddf410b15
SHA25605cc537cf621588383267d207574f0d4929fb329de1bf04b4cb9e228b5a0bba0
SHA5124439cb56baedb760bc1462b8d5e91976e9355285f473edbee3b04a0b838b20aa23b9b7f24b11128f4bc7121de6b54ba205f85f89bc5ece5bdc946604eaad1d7c
-
Filesize
12KB
MD561e6ebf23272e879a391ec05b1d6504f
SHA13a2d5bcae612317aad0479146f9b0b5a1cfe1b31
SHA256fc485ed85b3bca20d1e81d49c9779ddc47783b8f30ae6bf15d78e159de758a8e
SHA512739a28982e80b18a15f3216c49967c9c8781a8c4000a6cb7356acc985fe0db0686db06b4c148f44e2f4f4cef0265214320dad413abd5978ef05ac7fb2334f273
-
Filesize
12KB
MD574b41582b3a8ac69e72d9c0d360e28f0
SHA1471445a440c743aef80f2d7c611b8ff4621e87f6
SHA25664899aec6562216893f4da66268aee4fafdf6f223a775569015485c0a8a18852
SHA51239dc3426466b7f7ca348984359465517155487ff8749b6e28f5e0ad698700e95efc8a452b93a5635677935a1cb861f40c6b8b231cb54387f8627973ca7c2d298
-
Filesize
142B
MD54286ef35c233b78458d304786feafb04
SHA1f324828720b930941e044a6c7057dce9df620b54
SHA256c0c32d4f96fc99c61b2530974e076750c126e50c6a3429ca668454a0b9e3259d
SHA51295023413c77f56ecad8d197058a7380c530a6589cf98ce5056d1d564e98151bdfccf674d8e5d0463e85042b595eb9979f4f6fffafac94d05e639895008304572
-
Filesize
1KB
MD505d8347a9a5d53a487a7e9537c13f414
SHA1e5f307c13b0486119fd58008dd56bd5da0097507
SHA2560b46eaa7abb5b1a6d51c3568a863eb86aacb3fe59fa917515b25a6d37f8537dd
SHA512c1a474bac3bd3d2dd470ce0f4f5746edd851e1c2385f3a056fb4efe78c4347ee86871ea6bf668a93f455b817561715f52c3f137565acfdb0388a3989b499d455