Analysis
-
max time kernel
155s -
max time network
131s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
26-07-2021 12:41
Static task
static1
Behavioral task
behavioral1
Sample
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe
Resource
win10v20210408
General
-
Target
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe
-
Size
69KB
-
MD5
3f3cc36f4298c4db8e77794eb96db81a
-
SHA1
2861da47ebc33a57aa93e483b1ea946a5b33b345
-
SHA256
6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc
-
SHA512
8cab92e54aeda3be69ae0bbdd47e15be43e57176fcaafd92afa2a2f68afb0099caf65bcb38359395f6f84616af07f928e7aa2fb576e7ee0130f42a1fdb00d505
Malware Config
Extracted
C:\odt\246FEF-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Users\Admin\AppData\Local\Adobe\Acrobat\DC\246FEF-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\246FEF-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Extracted
C:\Program Files\7-Zip\Lang\246FEF-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\JoinPush.crw => C:\Users\Admin\Pictures\JoinPush.crw.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\HideGrant.raw => C:\Users\Admin\Pictures\HideGrant.raw.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\EnterCopy.crw => C:\Users\Admin\Pictures\EnterCopy.crw.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\ResizeWrite.raw => C:\Users\Admin\Pictures\ResizeWrite.raw.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\LimitPing.png => C:\Users\Admin\Pictures\LimitPing.png.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\DisableRegister.tif => C:\Users\Admin\Pictures\DisableRegister.tif.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\MoveOpen.raw => C:\Users\Admin\Pictures\MoveOpen.raw.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\ResetCompress.png => C:\Users\Admin\Pictures\ResetCompress.png.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\UseOut.tif => C:\Users\Admin\Pictures\UseOut.tif.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\DismountFind.png => C:\Users\Admin\Pictures\DismountFind.png.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File renamed C:\Users\Admin\Pictures\CheckpointClear.png => C:\Users\Admin\Pictures\CheckpointClear.png.246fef 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner.svg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\BadgeCoinIcon.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\5313_20x20x32.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\246FEF-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymt.ttf 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-ul-oob.xrm-ms 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-200_contrast-white.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-100_kzf8qxf38zg5c\SkypeApp\Assets\SkypeAppList.scale-100_contrast-white.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\DailyChallenges\SmallTripeaksTile.jpg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\MedTile.scale-100.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\uz_16x11.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\246FEF-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-150_8wekyb3d8bbwe\Assets\AppList.scale-150.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-200_contrast-high.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Resources\TopicPage\core.xslt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\ui-strings.js 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-oob.xrm-ms 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreLargeTile.scale-200.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxSmallTile.scale-150.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-200_contrast-black.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\fi_16x11.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\246FEF-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\6701_40x40x32.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\7813_24x24x32.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxCalendarSplashLogo.scale-150.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreMedTile.scale-100.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchWideTile.scale-100.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-80_altform-unplated_contrast-white.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\246FEF-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\themes\dark\rhp_world_icon_hover_2x.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\246FEF-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ppd.xrm-ms 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\TimerWideTile.contrast-black_scale-200.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\Pyramid\Control_1.jpg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\MainPage\mainPage_more_statistics.jpg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\WideTile.scale-125.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hr-hr\ui-strings.js 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_neutral_~_kzf8qxf38zg5c\AppxSignature.p7x 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerMedTile.scale-100.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoBeta.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\ui-strings.js 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-phn.xrm-ms 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\WA104381125 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Rectangle_icon.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-black\StoreLogo.scale-100.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File created C:\Program Files\Microsoft Office\root\Office16\SAMPLES\246FEF-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sv-se\246FEF-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ul-oob.xrm-ms 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.3_1.3.23901.0_x86__8wekyb3d8bbwe\AppxBlockMap.xml 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\eu-es\ui-strings.js 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit-hover.svg 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\Audio\IncomingCall.wma 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraWideTile.contrast-white_scale-125.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\ui-strings.js 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_x64__8wekyb3d8bbwe\Assets\PeopleSplashScreen.scale-200.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-125.png 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\THMBNAIL.PNG 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\246FEF-Readme.txt 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3964 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe Token: SeImpersonatePrivilege 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe Token: SeBackupPrivilege 3796 vssvc.exe Token: SeRestorePrivilege 3796 vssvc.exe Token: SeAuditPrivilege 3796 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4652 wrote to memory of 3964 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 74 PID 4652 wrote to memory of 3964 4652 6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe"C:\Users\Admin\AppData\Local\Temp\6bd34d33ccb47430751ae964ca56ec206da0fa3bdc5eb670fc54edf4c11629bc.sample.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3964
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3796