Analysis
-
max time kernel
78s -
max time network
107s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 20:17
Static task
static1
Behavioral task
behavioral1
Sample
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe
Resource
win10v20201028
General
-
Target
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe
-
Size
69KB
-
MD5
d09cfda29f178f57dbce6895cfb68372
-
SHA1
82720e4d3fb83baff552ec25eea0fed2befe94fa
-
SHA256
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b
-
SHA512
443d88fe0838ece8d194830e476d76dc1967c504dd082b77b1b57fe1e23497a84839f5d61d198207bace080b5ba7888c5604e10bf79c9ce5e91077fda5de0a20
Malware Config
Extracted
C:\ProgramData\Oracle\Java\installcache_x64\F78EA9-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\Downloads\F78EA9-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\AppData\Local\TileDataLayer\Database\F78EA9-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\F78EA9-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ConvertToPush.tiff f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\DenyWrite.crw => C:\Users\Admin\Pictures\DenyWrite.crw.f78ea9 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\GroupSubmit.crw => C:\Users\Admin\Pictures\GroupSubmit.crw.f78ea9 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\SplitConfirm.png => C:\Users\Admin\Pictures\SplitConfirm.png.f78ea9 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Users\Admin\Pictures\CloseDeny.tiff f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\ConvertToPush.tiff => C:\Users\Admin\Pictures\ConvertToPush.tiff.f78ea9 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\GetRepair.crw => C:\Users\Admin\Pictures\GetRepair.crw.f78ea9 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\RevokeDisconnect.tif => C:\Users\Admin\Pictures\RevokeDisconnect.tif.f78ea9 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File renamed C:\Users\Admin\Pictures\CloseDeny.tiff => C:\Users\Admin\Pictures\CloseDeny.tiff.f78ea9 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe -
Drops file in Program Files directory 17199 IoCs
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.SETLANG.16.1033.hxn f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\en-gb\outlook_whatsnew.xml f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\_Resources\10.rsrc f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Xaml.Toolkit\Assets\Buttons\Back\Back-up.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\5372_32x32x32.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\LargeTile.scale-100.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nl-nl\ui-strings.js f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\SharpDXEngine\Rendering\Shaders\Builtin\HLSL\Functions.fx f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_LogoSmall.targetsize-32_altform-unplated.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\ug_16x11.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\de-de\F78EA9-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\Tab\TabComing.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-40.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\LargeTile.scale-200.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\MapsMedTile.scale-200.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.PPT f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.3_1.3.23901.0_x64__8wekyb3d8bbwe\AppxSignature.p7x f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\Weather_TileSmallSquare.scale-100.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\ExchangeSmallTile.scale-400.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Klondike\Goal_4.jpg f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\kn_60x42.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\s_checkbox_unselected_18.svg f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\F78EA9-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-black\Icon.targetsize-32.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailBadge.scale-100.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\pk_60x42.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019XC2RVL_KMS_ClientC2R-ul-oob.xrm-ms f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\F78EA9-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\animations\OneNoteFRE_Welcome.mp4 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-140_8wekyb3d8bbwe\Assets\Office\ProjectionCylindric.scale-140.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-48_altform-unplated.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\DailyChallenges\LargeFreecellTile.jpg f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSplashLogo.scale-100.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ca-es\F78EA9-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.24123.0_x86__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Office\CenterView.scale-100.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_contrast-black.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\da-dk\F78EA9-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\win32_CopyDrop32x32.gif f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\DailyChallenges\tile3_diamond.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-fr\F78EA9-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-64_altform-unplated_contrast-black.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ul-oob.xrm-ms f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Office\PlaneCut.scale-100.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\Workflow\NavColumn_Black\Icon_Printer.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\SmallTile.scale-200.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-30_contrast-white.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.15.2003.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_streams.luac f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-125.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\Office.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\F78EA9-Readme.txt f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.Upsell\Default\MSCasualGames.zip f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.scale-100.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Fonts\MapsMDL2.2.01.ttf f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\SmallTile.scale-100.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailLargeTile.scale-150.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\cd_16x11.png f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3456 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 7936 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 17669 IoCs
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exepid process 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exevssvc.exetaskkill.exedescription pid process Token: SeDebugPrivilege 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe Token: SeImpersonatePrivilege 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe Token: SeBackupPrivilege 5004 vssvc.exe Token: SeRestorePrivilege 5004 vssvc.exe Token: SeAuditPrivilege 5004 vssvc.exe Token: SeDebugPrivilege 7936 taskkill.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.execmd.exedescription pid process target process PID 1056 wrote to memory of 3456 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe vssadmin.exe PID 1056 wrote to memory of 3456 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe vssadmin.exe PID 1056 wrote to memory of 9432 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe notepad.exe PID 1056 wrote to memory of 9432 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe notepad.exe PID 1056 wrote to memory of 9432 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe notepad.exe PID 1056 wrote to memory of 9268 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe cmd.exe PID 1056 wrote to memory of 9268 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe cmd.exe PID 1056 wrote to memory of 9268 1056 f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe cmd.exe PID 9268 wrote to memory of 7936 9268 cmd.exe taskkill.exe PID 9268 wrote to memory of 7936 9268 cmd.exe taskkill.exe PID 9268 wrote to memory of 7936 9268 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe"C:\Users\Admin\AppData\Local\Temp\f298725e197f974b7a8407c5d79114a4ac322c573813d543141ccf1d9119dd8b.bin.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3456
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\F78EA9-Readme.txt"2⤵PID:9432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\9665.tmp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:9268 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 10563⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:7936
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:5004
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
98802b2fcc8a6a874539c75b5c7346c4
SHA1c2015ccbe2dff55bbf8cd2a3fddec4110d895d77
SHA256950930840d0a099488ec790742766e31869ccfbb761d856bff3b9ae468c8d5ca
SHA512517db6135ee75900b0df69ffc9776fc30ea4008b1282ad7530fdb26a94b59239d688596d214e0444111c76cd487255ddecf0a3d106880032c3a967db4b050998
-
MD5
2b772212efbabd128aa85da487db0dee
SHA15669d14dbb4f09bededda45a4c3ed8f0a5d607f5
SHA2562244cbbf16cd710f55e84ce44afb81246f8db733e7b1208ce823903a0ba3876f
SHA5121da2bf3c5d1568e1278900d8d27bf858beb25ecbb54aac4b6a546da988defb55432b3d1353be6ed172c924c37e13da26465b4bbd2930cecb2c3b25c351443114