f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe
69KB
20-08-2020 21:27
behavioral1
f0cc568491cd523d2677d938f163395f
ca05a4cde0ba40983381b2f91c9ecee672c69262
f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86
acaa24ed418feb3dbfedae933859f43adfbb2442fd1fb46baadc5235006ee4c0a1b9ed1b4a1e2514ea7fc43d7fac0b768776e43d1452d4a47fd968c0aa0c46ba
Extracted
Path | C:\Program Files (x86)\Common Files\Adobe AIR\E32E7D-Readme.txt |
Family | netwalker |
Ransom Note |
Hi!
Your files are encrypted by Netwalker.
All encrypted files for this computer has extension: .e32e7d
--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.
--
Our encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.
Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.
For us this is just business and to prove to you our seriousness, we will decrypt you one file for free.
Just open our website, upload the encrypted file and get the decrypted file for free.
--
Steps to get access on our website:
1.Download and install tor-browser: https://torproject.org/
2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
3.Put your personal code in the input form:
{code_e32e7d:
ycBxeCylf7v960ltbz38yR/WNNbwG/1LPZGMeO7OS2wRX4jEzy
N4Upo1wMkP5r6753TkoqbJpoSmYaZGOiv7oqL3fCvNoW8CxS9i
HLSsOySjCSkxszmtKd8mkyOTisc/L8wN/32SZQOY4jrGpMc4EJ
MoB85fTfyoT+AExrrqu9ez1+VjAxvgWwaYwN0gIPUcjPoS/fKT
13fJQ4enarOINDRLQlbALiQ51zekgTFGJsJ7iRerR9XhohXy3L
KtsvPCsSQh7Jv0vk0qem+8sXf158772x6RUijIgw==}
|
URLs |
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion |
Extracted
Path | C:\Users\Admin\Desktop\E32E7D-Readme.txt |
Family | netwalker |
Ransom Note |
Hi!
Your files are encrypted by Netwalker.
All encrypted files for this computer has extension: .e32e7d
--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.
--
Our encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.
Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.
For us this is just business and to prove to you our seriousness, we will decrypt you one file for free.
Just open our website, upload the encrypted file and get the decrypted file for free.
--
Steps to get access on our website:
1.Download and install tor-browser: https://torproject.org/
2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
3.Put your personal code in the input form:
{code_e32e7d:
ycBxeCylf7v960ltbz38yR/WNNbwG/1LPZGMeO7OS2wRX4jEzy
N4Upo1wMkP5r6753TkoqbJpoSmYaZGOiv7oqL3fCvNoW8CxS9i
HLSsOySjCSkxszmtKd8mkyOTisc/L8wN/32SZQOY4jrGpMc4EJ
MoB85fTfyoT+AExrrqu9ez1+VjAxvgWwaYwN0gIPUcjPoS/fKT
13fJQ4enarOINDRLQlbALiQ51zekgTFGJsJ7iRerR9XhohXy3L
KtsvPCsSQh7Jv0vk0qem+8sXf158772x6RUijIgw==}Hi!
Your files are encrypted by Netwalker.
All encrypted files for this computer has extension: .e32e7d
--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.
--
Our encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.
Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.
For us this is just business and to prove to you our seriousness, we will decrypt you one file for free.
Just open our website, upload the encrypted file and get the decrypted file for free.
--
Steps to get access on our website:
1.Download and install tor-browser: https://torproject.org/
2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
3.Put your personal code in the input form:
{code_e32e7d:
ycBxeCylf7v960ltbz38yR/WNNbwG/1LPZGMeO7OS2wRX4jEzy
N4Upo1wMkP5r6753TkoqbJpoSmYaZGOiv7oqL3fCvNoW8CxS9i
HLSsOySjCSkxszmtKd8mkyOTisc/L8wN/32SZQOY4jrGpMc4EJ
MoB85fTfyoT+AExrrqu9ez1+VjAxvgWwaYwN0gIPUcjPoS/fKT
13fJQ4enarOINDRLQlbALiQ51zekgTFGJsJ7iRerR9XhohXy3L
KtsvPCsSQh7Jv0vk0qem+8sXf158772x6RUijIgw==}
|
URLs |
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion |
Extracted
Path | C:\Program Files\E32E7D-Readme.txt |
Family | netwalker |
Ransom Note |
Hi!
Your files are encrypted by Netwalker.
All encrypted files for this computer has extension: .e32e7d
--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.
--
Our encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.
Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.
For us this is just business and to prove to you our seriousness, we will decrypt you one file for free.
Just open our website, upload the encrypted file and get the decrypted file for free.
--
Steps to get access on our website:
1.Download and install tor-browser: https://torproject.org/
2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
3.Put your personal code in the input form:
{code_e32e7d:
ycBxeCylf7v960ltbz38yR/WNNbwG/1LPZGMeO7OS2wRX4jEzy
N4Upo1wMkP5r6753TkoqbJpoSmYaZGOiv7oqL3fCvNoW8CxS9i
HLSsOySjCSkxszmtKd8mkyOTisc/L8wN/32SZQOY4jrGpMc4EJ
MoB85fTfyoT+AExrrqu9ez1+VjAxvgWwaYwN0gIPUcjPoS/fKT
13fJQ4enarOINDRLQlbALiQ51zekgTFGJsJ7iRerR9XhohXy3L
KtsvPCsSQh7Jv0vk0qem+8sXf158772x6RUijIgw==}Hi!
Your files are encrypted by Netwalker.
All encrypted files for this computer has extension: .e32e7d
--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.
--
Our encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.
Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.
For us this is just business and to prove to you our seriousness, we will decrypt you one file for free.
Just open our website, upload the encrypted file and get the decrypted file for free.
--
Steps to get access on our website:
1.Download and install tor-browser: https://torproject.org/
2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
3.Put your personal code in the input form:
{code_e32e7d:
ycBxeCylf7v960ltbz38yR/WNNbwG/1LPZGMeO7OS2wRX4jEzy
N4Upo1wMkP5r6753TkoqbJpoSmYaZGOiv7oqL3fCvNoW8CxS9i
HLSsOySjCSkxszmtKd8mkyOTisc/L8wN/32SZQOY4jrGpMc4EJ
MoB85fTfyoT+AExrrqu9ez1+VjAxvgWwaYwN0gIPUcjPoS/fKT
13fJQ4enarOINDRLQlbALiQ51zekgTFGJsJ7iRerR9XhohXy3L
KtsvPCsSQh7Jv0vk0qem+8sXf158772x6RUijIgw==}Hi!
Your files are encrypted by Netwalker.
All encrypted files for this computer has extension: .e32e7d
--
If for some reason you read this text before the encryption ended,
this can be understood by the fact that the computer slows down,
and your heart rate has increased due to the ability to turn it off,
then we recommend that you move away from the computer and accept that you have been compromised.
Rebooting/shutdown will cause you to lose files without the possibility of recovery.
--
Our encryption algorithms are very strong and your files are very well protected,
the only way to get your files back is to cooperate with us and get the decrypter program.
Do not try to recover your files without a decrypter program, you may damage them and then they will be impossible to recover.
For us this is just business and to prove to you our seriousness, we will decrypt you one file for free.
Just open our website, upload the encrypted file and get the decrypted file for free.
--
Steps to get access on our website:
1.Download and install tor-browser: https://torproject.org/
2.Open our website: pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
If the website is not available, open another one: rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
3.Put your personal code in the input form:
{code_e32e7d:
ycBxeCylf7v960ltbz38yR/WNNbwG/1LPZGMeO7OS2wRX4jEzy
N4Upo1wMkP5r6753TkoqbJpoSmYaZGOiv7oqL3fCvNoW8CxS9i
HLSsOySjCSkxszmtKd8mkyOTisc/L8wN/32SZQOY4jrGpMc4EJ
MoB85fTfyoT+AExrrqu9ez1+VjAxvgWwaYwN0gIPUcjPoS/fKT
13fJQ4enarOINDRLQlbALiQ51zekgTFGJsJ7iRerR9XhohXy3L
KtsvPCsSQh7Jv0vk0qem+8sXf158772x6RUijIgw==}
|
URLs |
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion |
Filter: none
-
Netwalker
Description
Ransomware believed to be a variant of MailTo.
Tags
-
Deletes shadow copies
Description
Ransomware often targets backup files to inhibit system recovery.
Tags
TTPs
-
Modifies extensions of user filesf2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe
Description
Ransomware generally changes the extension on encrypted files.
Tags
Reported IOCs
description ioc process File renamed C:\Users\Admin\Pictures\StartComplete.tif => C:\Users\Admin\Pictures\StartComplete.tif.e32e7d f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File renamed C:\Users\Admin\Pictures\ResumeUninstall.png => C:\Users\Admin\Pictures\ResumeUninstall.png.e32e7d f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File renamed C:\Users\Admin\Pictures\MoveMeasure.png => C:\Users\Admin\Pictures\MoveMeasure.png.e32e7d f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File renamed C:\Users\Admin\Pictures\RepairConvert.raw => C:\Users\Admin\Pictures\RepairConvert.raw.e32e7d f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File renamed C:\Users\Admin\Pictures\UnblockRedo.tif => C:\Users\Admin\Pictures\UnblockRedo.tif.e32e7d f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File renamed C:\Users\Admin\Pictures\SearchShow.png => C:\Users\Admin\Pictures\SearchShow.png.e32e7d f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File renamed C:\Users\Admin\Pictures\PopJoin.tif => C:\Users\Admin\Pictures\PopJoin.tif.e32e7d f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File renamed C:\Users\Admin\Pictures\TestReset.tiff => C:\Users\Admin\Pictures\TestReset.tiff.e32e7d f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Users\Admin\Pictures\TestReset.tiff f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe -
Deletes itselfcmd.exe
Reported IOCs
pid process 2664 cmd.exe -
Reads user/profile data of web browsers
Description
Infostealers often target stored browser data, which can include saved credentials etc.
Tags
TTPs
-
Modifies servicevssvc.exe
Tags
TTPs
Reported IOCs
description ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe -
Drops file in Program Files directoryf2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe
Reported IOCs
description ioc process File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0186364.WMF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.IT.XML f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0285698.WMF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nassau f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02214_.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffd27a_256x240.png f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\San_Luis f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\HST f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File created C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\E32E7D-Readme.txt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts\Grid.xml f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-nodes.xml f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\E32E7D-Readme.txt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA00932_.WMF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Resource.zip f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places\RADAR.WAV f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Phoenix f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0105410.WMF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099204.WMF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR27F.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\.eclipseproduct f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18228_.WMF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Salta f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\updater_zh_CN.jar f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\StopFormat.scf f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\TABON.JPG f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Easter f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\E32E7D-Readme.txt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\Locales\fa.pak f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOnNotificationInTray.gif f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\E32E7D-Readme.txt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14691_.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\default_apps\youtube.crx f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR2B.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Earthy.gif f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1258.TXT f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Warsaw f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\ResumeTest.AAC f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\PDIR10F.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsDoNotTrust.html f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File created C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\E32E7D-Readme.txt f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\DELETE.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.NZ.XML f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe -
Interacts with shadow copiesvssadmin.exe
Description
Shadow copies are often targeted by ransomware to inhibit system recovery.
Tags
TTPs
Reported IOCs
pid process 528 vssadmin.exe -
Kills process with taskkilltaskkill.exe
Tags
Reported IOCs
pid process 2696 taskkill.exe -
Suspicious behavior: EnumeratesProcessesf2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe
Reported IOCs
pid process 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe -
Suspicious use of AdjustPrivilegeTokenf2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exevssvc.exetaskkill.exe
Reported IOCs
description pid process Token: SeDebugPrivilege 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe Token: SeImpersonatePrivilege 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe Token: SeBackupPrivilege 6700 vssvc.exe Token: SeRestorePrivilege 6700 vssvc.exe Token: SeAuditPrivilege 6700 vssvc.exe Token: SeDebugPrivilege 2696 taskkill.exe -
Suspicious use of WriteProcessMemoryf2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.execmd.exe
Reported IOCs
description pid process target process PID 1436 wrote to memory of 528 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe vssadmin.exe PID 1436 wrote to memory of 528 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe vssadmin.exe PID 1436 wrote to memory of 528 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe vssadmin.exe PID 1436 wrote to memory of 528 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe vssadmin.exe PID 1436 wrote to memory of 5896 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe notepad.exe PID 1436 wrote to memory of 5896 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe notepad.exe PID 1436 wrote to memory of 5896 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe notepad.exe PID 1436 wrote to memory of 5896 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe notepad.exe PID 1436 wrote to memory of 2664 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe cmd.exe PID 1436 wrote to memory of 2664 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe cmd.exe PID 1436 wrote to memory of 2664 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe cmd.exe PID 1436 wrote to memory of 2664 1436 f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe cmd.exe PID 2664 wrote to memory of 2696 2664 cmd.exe taskkill.exe PID 2664 wrote to memory of 2696 2664 cmd.exe taskkill.exe PID 2664 wrote to memory of 2696 2664 cmd.exe taskkill.exe PID 2664 wrote to memory of 2696 2664 cmd.exe taskkill.exe
-
C:\Users\Admin\AppData\Local\Temp\f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe"C:\Users\Admin\AppData\Local\Temp\f2215e1a848bc5a5d172745201ea428b1d16fee7c814c5c5180a94a134592e86.bin.exe"Modifies extensions of user filesDrops file in Program Files directorySuspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quietInteracts with shadow copies
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\E32E7D-Readme.txt"
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\A6D9.tmp.bat"Deletes itselfSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 1436Kills process with taskkillSuspicious use of AdjustPrivilegeToken
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeModifies serviceSuspicious use of AdjustPrivilegeToken
-
C:\Users\Admin\AppData\Local\Temp\A6D9.tmp.bat
-
C:\Users\Admin\Desktop\E32E7D-Readme.txt
-
memory/528-0-0x0000000000000000-mapping.dmp
-
memory/2664-6-0x0000000000000000-mapping.dmp
-
memory/2696-10-0x0000000000000000-mapping.dmp
-
memory/5896-3-0x0000000000000000-mapping.dmp