Analysis
-
max time kernel
106s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2022 20:19
Static task
static1
Behavioral task
behavioral1
Sample
ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe
Resource
win10v2004-20220812-en
General
-
Target
ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe
-
Size
225KB
-
MD5
0e8476b3c4099a42baca7f16ca8253e6
-
SHA1
e044edce8646124ddc39906e6fb6f02eaff16161
-
SHA256
ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b
-
SHA512
afeeda4d83a38e0ef3307fac88a63ed197a305501c84622151e07be17bd38d8d07ff91c36c832f5574c86165573940258c0d18f681e8346bf869089891b1021a
-
SSDEEP
6144:hRAvJmXbQwAPnZXJAc4V50DErB5xgTw7ozFz254W:hRAxebQwAPAkDWGcoxfW
Malware Config
Extracted
C:\README.html
us:<br><strong><br>email:[email protected]<br>email:[email protected]<br>skype
Extracted
C:\Users\Admin\AppData\Local\Temp\6414290911972527219.hta
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 4636 bcdedit.exe -
pid Process 6056 wbadmin.exe -
Executes dropped EXE 1 IoCs
pid Process 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Modifies extensions of user files 15 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ConvertFromSet.tiff => C:\Users\Admin\Pictures\ConvertFromSet.tiff.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromSet.tiff.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\FormatOut.raw.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File renamed C:\Users\Admin\Pictures\RestartDismount.png => C:\Users\Admin\Pictures\RestartDismount.png.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File renamed C:\Users\Admin\Pictures\ShowPop.tif => C:\Users\Admin\Pictures\ShowPop.tif.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromSet.tiff ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\CopyRepair.crw.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File renamed C:\Users\Admin\Pictures\FormatOut.raw => C:\Users\Admin\Pictures\FormatOut.raw.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\GetMount.tif.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\WriteRestart.tif.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File renamed C:\Users\Admin\Pictures\GetMount.tif => C:\Users\Admin\Pictures\GetMount.tif.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\ShowPop.tif.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File renamed C:\Users\Admin\Pictures\WriteRestart.tif => C:\Users\Admin\Pictures\WriteRestart.tif.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File renamed C:\Users\Admin\Pictures\CopyRepair.crw => C:\Users\Admin\Pictures\CopyRepair.crw.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\RestartDismount.png.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe = "C:\\Windows\\ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe" ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Links\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Music\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification \Device\HarddiskVolume1\$RECYCLE.BIN\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\Downloads\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Users\Public\Music\desktop.ini ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened (read-only) \??\F: ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\6414290911972527219.jpg" ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\mfc140u.dll.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Content\SaturationGradient.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\pmd.cer ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_rename_18.svg ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jni.h ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedMedTile.scale-200_contrast-white.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteMedTile.scale-400.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-256_altform-unplated.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\msvcp120.dll ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.fr-fr.msi.16.fr-fr.boot.tree.dat ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-256.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-200.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailSmallTile.scale-100.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldBe.snippets.ps1xml ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\msdaorar.dll.mui ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-private-l1-1-0.dll ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ppd.xrm-ms ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Grace-ul-oob.xrm-ms.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnscfg.exe.mui ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-black\SmallTile.scale-125.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_ms.dll ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleMedTile.scale-100.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Google.scale-400.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\qu.pak.DATA ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOHEV.DLL.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSSP7EN.dub ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_Error.jpg ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-white_scale-200.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeLinguistic.dll.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\ucrtbase.dll ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16ConsumerPerp_Bypass30-ppd.xrm-ms.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ul-phn.xrm-ms.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBUI6.CHM.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\people\eliseGibson.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ppd.xrm-ms ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\McePerfCtr.man.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Outlook.scale-100.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Windows Defender\es-ES\EppManifest.dll.mui ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ul-oob.xrm-ms ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.White.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\AppxManifest.xml ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\PipelineSegments.store.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources.pri ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeMediumTile.scale-400.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ul-oob.xrm-ms.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoia.exe.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VCRUNTIME140_APP.DLL.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\msmgdsrv.dll.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{9FE34FF4-CC04-4D7E-96B4-2FFAA3FF5050}\chrome_installer.exe ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\MSFT_PackageManagementSource.psm1 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-60_altform-unplated_contrast-black.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-300.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare-Dark.scale-125.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe File created C:\Windows\6414290911972527219.png ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1828 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4652 taskkill.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.venus\DefaultIcon\ = "C:\\Windows\\6414290911972527219.png" ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4300 PING.EXE -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Token: SeTcbPrivilege 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Token: SeTakeOwnershipPrivilege 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Token: SeSecurityPrivilege 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe Token: SeDebugPrivilege 4652 taskkill.exe Token: SeBackupPrivilege 6096 wbengine.exe Token: SeRestorePrivilege 6096 wbengine.exe Token: SeSecurityPrivilege 6096 wbengine.exe Token: SeBackupPrivilege 2460 vssvc.exe Token: SeRestorePrivilege 2460 vssvc.exe Token: SeAuditPrivilege 2460 vssvc.exe Token: SeIncreaseQuotaPrivilege 288 WMIC.exe Token: SeSecurityPrivilege 288 WMIC.exe Token: SeTakeOwnershipPrivilege 288 WMIC.exe Token: SeLoadDriverPrivilege 288 WMIC.exe Token: SeSystemProfilePrivilege 288 WMIC.exe Token: SeSystemtimePrivilege 288 WMIC.exe Token: SeProfSingleProcessPrivilege 288 WMIC.exe Token: SeIncBasePriorityPrivilege 288 WMIC.exe Token: SeCreatePagefilePrivilege 288 WMIC.exe Token: SeBackupPrivilege 288 WMIC.exe Token: SeRestorePrivilege 288 WMIC.exe Token: SeShutdownPrivilege 288 WMIC.exe Token: SeDebugPrivilege 288 WMIC.exe Token: SeSystemEnvironmentPrivilege 288 WMIC.exe Token: SeRemoteShutdownPrivilege 288 WMIC.exe Token: SeUndockPrivilege 288 WMIC.exe Token: SeManageVolumePrivilege 288 WMIC.exe Token: 33 288 WMIC.exe Token: 34 288 WMIC.exe Token: 35 288 WMIC.exe Token: 36 288 WMIC.exe Token: SeIncreaseQuotaPrivilege 288 WMIC.exe Token: SeSecurityPrivilege 288 WMIC.exe Token: SeTakeOwnershipPrivilege 288 WMIC.exe Token: SeLoadDriverPrivilege 288 WMIC.exe Token: SeSystemProfilePrivilege 288 WMIC.exe Token: SeSystemtimePrivilege 288 WMIC.exe Token: SeProfSingleProcessPrivilege 288 WMIC.exe Token: SeIncBasePriorityPrivilege 288 WMIC.exe Token: SeCreatePagefilePrivilege 288 WMIC.exe Token: SeBackupPrivilege 288 WMIC.exe Token: SeRestorePrivilege 288 WMIC.exe Token: SeShutdownPrivilege 288 WMIC.exe Token: SeDebugPrivilege 288 WMIC.exe Token: SeSystemEnvironmentPrivilege 288 WMIC.exe Token: SeRemoteShutdownPrivilege 288 WMIC.exe Token: SeUndockPrivilege 288 WMIC.exe Token: SeManageVolumePrivilege 288 WMIC.exe Token: 33 288 WMIC.exe Token: 34 288 WMIC.exe Token: 35 288 WMIC.exe Token: 36 288 WMIC.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1964 wrote to memory of 456 1964 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 82 PID 1964 wrote to memory of 456 1964 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 82 PID 1964 wrote to memory of 456 1964 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 82 PID 1964 wrote to memory of 4768 1964 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 84 PID 1964 wrote to memory of 4768 1964 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 84 PID 456 wrote to memory of 4736 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 85 PID 456 wrote to memory of 4736 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 85 PID 4768 wrote to memory of 4300 4768 cmd.exe 89 PID 4768 wrote to memory of 4300 4768 cmd.exe 89 PID 4736 wrote to memory of 4652 4736 cmd.exe 90 PID 4736 wrote to memory of 4652 4736 cmd.exe 90 PID 456 wrote to memory of 6000 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 98 PID 456 wrote to memory of 6000 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 98 PID 6000 wrote to memory of 6056 6000 cmd.exe 100 PID 6000 wrote to memory of 6056 6000 cmd.exe 100 PID 6000 wrote to memory of 1828 6000 cmd.exe 104 PID 6000 wrote to memory of 1828 6000 cmd.exe 104 PID 456 wrote to memory of 4180 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 105 PID 456 wrote to memory of 4180 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 105 PID 456 wrote to memory of 4180 456 ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe 105 PID 6000 wrote to memory of 4636 6000 cmd.exe 112 PID 6000 wrote to memory of 4636 6000 cmd.exe 112 PID 6000 wrote to memory of 288 6000 cmd.exe 113 PID 6000 wrote to memory of 288 6000 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe"C:\Users\Admin\AppData\Local\Temp\ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe"C:\Windows\ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe" g g g o n e1232⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\cmd.exe/C taskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\system32\taskkill.exetaskkill /F /IM msftesql.exe /IM sqlagent.exe /IM sqlbrowser.exe /IM sqlservr.exe /IM sqlwriter.exe /IM oracle.exe /IM ocssd.exe /IM dbsnmp.exe /IM synctime.exe /IM mydesktopqos.exe /IM agntsvc.exe /IM isqlplussvc.exe /IM xfssvccon.exe /IM mydesktopservice.exe /IM ocautoupds.exe /IM agntsvc.exe /IM agntsvc.exe /IM agntsvc.exe /IM encsvc.exe /IM firefoxconfig.exe /IM tbirdconfig.exe /IM ocomm.exe /IM mysqld.exe /IM mysqld-nt.exe /IM mysqld-opt.exe /IM dbeng50.exe /IM sqbcoreservice.exe /IM excel.exe /IM infopath.exe /IM msaccess.exe /IM mspub.exe /IM onenote.exe /IM outlook.exe /IM powerpnt.exe /IM sqlservr.exe /IM thebat64.exe /IM thunderbird.exe /IM winword.exe /IM wordpad.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
-
C:\Windows\System32\cmd.exe/C wbadmin delete catalog -quiet && vssadmin.exe delete shadows /all /quiet && bcdedit.exe /set {current} nx AlwaysOff && wmic SHADOWCOPY DELETE3⤵
- Suspicious use of WriteProcessMemory
PID:6000 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:6056
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1828
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} nx AlwaysOff4⤵
- Modifies boot configuration data using bcdedit
PID:4636
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE4⤵
- Suspicious use of AdjustPrivilegeToken
PID:288
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6414290911972527219.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵PID:4180
-
-
-
C:\Windows\System32\cmd.exe/c ping localhost -n 3 > nul & del C:\Users\Admin\AppData\Local\Temp\ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b.bin.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\PING.EXEping localhost -n 33⤵
- Runs ping.exe
PID:4300
-
-
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6096
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3408
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2320
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58103aa0a52830e860d4e8457864e3b99
SHA19c0ed2ecd13d4fe060f76b9a3687cc113a0bedba
SHA2561da12388514e57bf5e2c3345e7ca3e6b1eba62617a5c27a1db73280e3a1429dc
SHA51269ad2a795c5ea0aa3b7e2d8584b1579c42f59f89bae4c3d608e5046a6ed7ab2d8903fcde3f57dea0845aa919f719b7253d9d8582a85787d0679ca1fa52af7416
-
Filesize
225KB
MD50e8476b3c4099a42baca7f16ca8253e6
SHA1e044edce8646124ddc39906e6fb6f02eaff16161
SHA256ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b
SHA512afeeda4d83a38e0ef3307fac88a63ed197a305501c84622151e07be17bd38d8d07ff91c36c832f5574c86165573940258c0d18f681e8346bf869089891b1021a
-
Filesize
225KB
MD50e8476b3c4099a42baca7f16ca8253e6
SHA1e044edce8646124ddc39906e6fb6f02eaff16161
SHA256ee036f333a0c4a24d9aa09848e635639e481695a9209474900eb71c9e453256b
SHA512afeeda4d83a38e0ef3307fac88a63ed197a305501c84622151e07be17bd38d8d07ff91c36c832f5574c86165573940258c0d18f681e8346bf869089891b1021a