Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-02-2024 12:42
Behavioral task
behavioral1
Sample
winbio.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
winbio.exe
Resource
win10v2004-20240221-en
General
-
Target
winbio.exe
-
Size
69KB
-
MD5
2edbacd070d1949bb5d97d3a6e4e23f6
-
SHA1
761168968a1d951848a36ad428ee4d05153f1e01
-
SHA256
8894b6508e7b3d8759a53d0ac7a6ceb39fd63ba65b1e89be62b2acdce7781fdc
-
SHA512
a4b282b8c91124a6dc465573842a03b5fcf346af6e561eef66ea405fcb784251044e2f8a2c0a61cbb0e29f7efc02a71d131930b70e2c021978d00c0b3c38f344
-
SSDEEP
1536:juCWRxL7hbUiQfovecnXUU+hhOZuIWiFp+ZfaBZebC33O+MEYTb:KCWf7VJQfmeMXvkhOZu1iFBBZebC3+
Malware Config
Extracted
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\4D0BA2-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7394) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 4752 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\tab_on.gif winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML winbio.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01368_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF winbio.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\v8_context_snapshot.bin winbio.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\4D0BA2-Readme.txt winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\LoginForm.zip winbio.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\4D0BA2-Readme.txt winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292272.WMF winbio.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt winbio.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar winbio.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\id\LC_MESSAGES\vlc.mo winbio.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginReport.Dotx winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.configuration_5.5.0.165303.jar winbio.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\4D0BA2-Readme.txt winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00289_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\background.gif winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID winbio.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\vlc.mo winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE.HXS winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00172_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL1.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00938_.WMF winbio.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\4D0BA2-Readme.txt winbio.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt winbio.exe File opened for modification C:\Program Files\7-Zip\History.txt winbio.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\4D0BA2-Readme.txt winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\LASER.WAV winbio.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\newgrounds.luac winbio.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\bn.pak winbio.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\4D0BA2-Readme.txt winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4B.GIF winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-profiling_ja.jar winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF winbio.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\epl-v10.html winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00221_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml winbio.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\4D0BA2-Readme.txt winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_zh_CN.jar winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21427_.GIF winbio.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2872 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4836 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe 2300 winbio.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2300 winbio.exe Token: SeImpersonatePrivilege 2300 winbio.exe Token: SeBackupPrivilege 7804 vssvc.exe Token: SeRestorePrivilege 7804 vssvc.exe Token: SeAuditPrivilege 7804 vssvc.exe Token: SeDebugPrivilege 4836 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2300 wrote to memory of 2872 2300 winbio.exe 28 PID 2300 wrote to memory of 2872 2300 winbio.exe 28 PID 2300 wrote to memory of 2872 2300 winbio.exe 28 PID 2300 wrote to memory of 2872 2300 winbio.exe 28 PID 2300 wrote to memory of 2728 2300 winbio.exe 35 PID 2300 wrote to memory of 2728 2300 winbio.exe 35 PID 2300 wrote to memory of 2728 2300 winbio.exe 35 PID 2300 wrote to memory of 2728 2300 winbio.exe 35 PID 2300 wrote to memory of 4752 2300 winbio.exe 36 PID 2300 wrote to memory of 4752 2300 winbio.exe 36 PID 2300 wrote to memory of 4752 2300 winbio.exe 36 PID 2300 wrote to memory of 4752 2300 winbio.exe 36 PID 4752 wrote to memory of 4836 4752 cmd.exe 38 PID 4752 wrote to memory of 4836 4752 cmd.exe 38 PID 4752 wrote to memory of 4836 4752 cmd.exe 38 PID 4752 wrote to memory of 4836 4752 cmd.exe 38 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winbio.exe"C:\Users\Admin\AppData\Local\Temp\winbio.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2872
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\4D0BA2-Readme.txt"2⤵PID:2728
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\D430.tmp.bat"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 23003⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59f2dbecd905ff44c8778e0aa57ebdb3b
SHA19075a79800fba1e94d692c3586b67991091d033e
SHA256ec55755ec9b888a5a440d9d52ffd0d482472ebabb89c532fa5fc6c64b8816d07
SHA512d9710cee8bd8e15056ce342133e9762fdc1a93c49accc05e90f5630136de57cf46092118657004499020ca182d07ee5724c61a0c79533a00907dd125ab9b8629
-
Filesize
491KB
MD5716ffcaf289acd52353c0457ff4525b6
SHA1aac8e1fa80d9c3a0ec0e011a5f34f8f216bcffb1
SHA2568082b549fc2e15d586ce6b24438375d279d3386691e93b8811aae6aa06ddf708
SHA512a62394005fc9ddc3614fad0eb53453d0d8f2f5b66c9fc0d84e869ab8fdbc679da40425f35aeaf1b821975ac416b68a783e0d373ed2a640a82fbb8a2ae1b2f366
-
Filesize
14KB
MD5e914853c3f20caa9557f0ecd83fe6255
SHA106a37cfb1eff07483de306343a23d212c6fc7b2b
SHA25668c5e5da108488b2c6e999b086a7742226841a29cf0e955dfe7fb2dd49462a25
SHA5126f44c4f5a27c10643ed70560f4803650a517a2a9d88022749a5e3000eb022f7b73fe037fbe0c6693469a3039bc87335dea38d3b956aef98b1351797235bad698
-
Filesize
284B
MD584db2340438afe220de0543564edb302
SHA151cd63de5c27b8bf7596d61f27af3c2f3bf3fb17
SHA25623c28abf65811654dfe81da5e5b794443f345477eb09900685692998ad232bb2
SHA51267ee7382167b2012da7a741129a57bc1ecbe1160b6ecc2e8604570813d905e3d790568101560a99944ec8d48a9f4b589f7cdf6278f9de382d4a252283cd39fce
-
Filesize
229KB
MD58aa2d071a2cc01d3473a2433649300f1
SHA1678714b2be5245bc2a134408da280eadc4bd9854
SHA256d6025bd764ea7e775cf149567d48008da9839865435972d828ec787e415a0315
SHA512c3a41372dc22bdd04fd3f6a4813e8ad7266dcf5e972082911ff65ec65576b36f5a22233a0307eed665dbf8f4f9a6e948bdc8aed5429c8f743457b74cd43041c3
-
Filesize
422KB
MD5f6a974e6da5d4c71cb981221c77d1b1c
SHA1b326770948ae7edaca22478f395bdb72386b68a7
SHA256332b44a55161c6f96c3191481644dd7118a13c875f693360f0b43b9d3fb3d537
SHA5123154fe3c69e4d686a1892e796ac2cea6c29a4f770a89230ea9dc0069a80eb9d1074a092218ce887858121a81b77b827859a4cab25b6271501d489c2f6f15cd4e
-
Filesize
531KB
MD5ac7cd0e319a71f8da47a4bc9b86360ae
SHA18ccf1acc124fcbb0d2500616f4cebba03a11ca13
SHA2568d0b2225146cf03660a03376f1ebd63fb410c05c58157e41852c85fe0b4cf431
SHA51229489866f60a472e4b3d9377e7f784b09b664b753498a0f1ebe0bbe187bdd39cb0c4452d00bc8a090fe40a1d99397e015e3e34f29615ca80f779381006dc7034
-
Filesize
14KB
MD5dd796e7979f51f9d0464142b9d802a13
SHA1d5c2d31eb4ce4aab0737990edd59d345119ba380
SHA256a733d04492d839951ae3154d0639d739578568faaa791ab18b3f82893cae6f75
SHA512bde9a0ad31d0599962655fa9eefba87e5f1c9c5ad501ea62e7570b883a083cddf0ec5e3f90870ef27b9ae24c730e4b57ca0135dd3ce5c6ab85d7e0504f720439
-
Filesize
110KB
MD568a7d58e04e23d26f1073f5281b0a57a
SHA1ce913fde5e4f26d42ff906ba223081fc2f4540b9
SHA2568514f14af2ad64565df402d44feee5b0f62cc5d284d4962e8a246e67294b76be
SHA5122231324cff2f70be7d54c599317890b4f899d8391e55f8ac4a134b183dcc2a1b13db79f7cc3d49b24c84d88396cb88e888b77658242e016922405f280eb793e0
-
Filesize
92KB
MD5d08ece3a3013d32bb0944cde58fee6dd
SHA1db3c865b6c74f420a4d5be48327a46310423a6fa
SHA256bd6cace9e20955f71486dad22a884b917d5c75cb4e3fa19193d19b027c366a7f
SHA512d2a6902b133dcc5715807fa3c3cebe519cfbe7715d85f6ee1b9d43b420e83c5a7aba80f6146b660066c3226e9f58be7db7f246ff21c8f81d6fdc66b5564faa09
-
Filesize
910B
MD5eff72c5a42f8f2474d7706f4b8fe0248
SHA1e7af059c417d75bb72cd8a6fe3992da5c5d7704f
SHA256f0cc038b723fcd9c066c73fe30a5143d278bdd0e97b6ced2275dcc8b3679ab08
SHA512fe43ae1c27b85b14f77ab37443445075e297c4f042c0f70f08e0ed4fd1645d59fff2a2e72ff892a85da6ef3700ec25839df97cdd89a991ea2f4cb79bfe6f4104
-
Filesize
83B
MD52c2fc328d02bc263433bed28e3b6cb77
SHA18d32abde61868eee0b4ce98b3b27d337ba61391b
SHA256c21f17654334348c95430a87507bc27efbcf892a76a2578dfba68800828f6ffd
SHA51257449e59563e1311c15476f2cd5c1936cda6a0bc3a6d453b398286b907a14b5d683201910de4e0f36e1463f11ffee267d2197eb8436cc5c29ea4eed125b5dff0