Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-02-2024 13:13
Behavioral task
behavioral1
Sample
winbio.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
winbio.exe
Resource
win10v2004-20240221-en
General
-
Target
winbio.exe
-
Size
69KB
-
MD5
2edbacd070d1949bb5d97d3a6e4e23f6
-
SHA1
761168968a1d951848a36ad428ee4d05153f1e01
-
SHA256
8894b6508e7b3d8759a53d0ac7a6ceb39fd63ba65b1e89be62b2acdce7781fdc
-
SHA512
a4b282b8c91124a6dc465573842a03b5fcf346af6e561eef66ea405fcb784251044e2f8a2c0a61cbb0e29f7efc02a71d131930b70e2c021978d00c0b3c38f344
-
SSDEEP
1536:juCWRxL7hbUiQfovecnXUU+hhOZuIWiFp+ZfaBZebC33O+MEYTb:KCWf7VJQfmeMXvkhOZu1iFBBZebC3+
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\10BED9-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7433) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 5344 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\dodeca_and_7channel_3DSL_HRTF.sofa winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZCARD.XML winbio.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Hardcover.xml winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0240157.WMF winbio.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\vlc.mo winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert.css winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01748_.GIF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_K_COL.HXK winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Bissau winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\South_Georgia winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 winbio.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\ADD.GIF winbio.exe File opened for modification C:\Program Files\SetStart.tiff winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.DLL.IDX_DLL winbio.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\10BED9-Readme.txt winbio.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Port_of_Spain winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PROGRAM.XML winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18203_.WMF winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-io-ui.xml winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02617_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB7.BDR winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\OFFISUPP.HTM winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\SUBMIT.JS winbio.exe File created C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\10BED9-Readme.txt winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01682_.WMF winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Shanghai winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02446_.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152626.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216858.WMF winbio.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-4 winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216612.WMF winbio.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\10BED9-Readme.txt winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\zipfs.jar winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Samarkand winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Elemental.thmx winbio.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Puerto_Rico winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PRRT.WMF winbio.exe File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\10BED9-Readme.txt winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF winbio.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+4 winbio.exe File opened for modification C:\Program Files\UnregisterBlock.3gpp winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287020.WMF winbio.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR24F.GIF winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML winbio.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG winbio.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2708 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 6432 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe 1040 winbio.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1040 winbio.exe Token: SeImpersonatePrivilege 1040 winbio.exe Token: SeBackupPrivilege 620 vssvc.exe Token: SeRestorePrivilege 620 vssvc.exe Token: SeAuditPrivilege 620 vssvc.exe Token: SeDebugPrivilege 6432 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1040 wrote to memory of 2708 1040 winbio.exe 28 PID 1040 wrote to memory of 2708 1040 winbio.exe 28 PID 1040 wrote to memory of 2708 1040 winbio.exe 28 PID 1040 wrote to memory of 2708 1040 winbio.exe 28 PID 1040 wrote to memory of 4256 1040 winbio.exe 33 PID 1040 wrote to memory of 4256 1040 winbio.exe 33 PID 1040 wrote to memory of 4256 1040 winbio.exe 33 PID 1040 wrote to memory of 4256 1040 winbio.exe 33 PID 1040 wrote to memory of 5344 1040 winbio.exe 34 PID 1040 wrote to memory of 5344 1040 winbio.exe 34 PID 1040 wrote to memory of 5344 1040 winbio.exe 34 PID 1040 wrote to memory of 5344 1040 winbio.exe 34 PID 5344 wrote to memory of 6432 5344 cmd.exe 36 PID 5344 wrote to memory of 6432 5344 cmd.exe 36 PID 5344 wrote to memory of 6432 5344 cmd.exe 36 PID 5344 wrote to memory of 6432 5344 cmd.exe 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winbio.exe"C:\Users\Admin\AppData\Local\Temp\winbio.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2708
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\10BED9-Readme.txt"2⤵PID:4256
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\8160.tmp.bat"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:5344 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 10403⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6432
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.001.10bed9
Filesize64KB
MD52cff4c9a5a3d460b0bd15e353110039c
SHA12d70d6e65f275c3ce1f260327023ac82e9aeadd3
SHA2567e87894a72a0cad9828e8466f79e34f6e1d0dff7c73c3a642ff5057291d59d4b
SHA5121534b33853793cf7533e5bf7e735179d583fccf2c95f144219729bd6009c6aac19c24063f54a0a59653d476a9c66c3685d209070c443b1a6a96dd5e99eafedc4
-
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.002.10bed9
Filesize64KB
MD534c3676e02ba912498a4b3e2c71f9147
SHA18b236da800e2b697cbd669288464f082ef0848d6
SHA256900f048cab4f4560b10acc7b4deb88cdad6d6ee9cff46c1d7dccabdb494725ca
SHA512c52690bdf0dd4e3b4553dbb0590b66c169d75abb1cf46186298beff98bb67ee54384dd7a5551bd70265745c5a8a082c83464203656dc082764c95dd47a80bb91
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\10BED9-Readme.txt
Filesize1KB
MD5b340c74318310d5abeae967ae91ce3d7
SHA1a03161c2a637d5a15b9fa34c238adc06159484a5
SHA25612d1c2882eca220cb0c055823332b60bacdc5ba81f2bccfa00474779dde475a8
SHA5128b0f8e9daedbc79a281781f426c903d1d00382c37032856ccb0cf5335e6cf9050526e2440a7a4e5f65261dfe6e599e3266c9161de03daf3bfe5a11cc0b0ff70e
-
Filesize
83B
MD5a8b018c9113ba7a114a7f32e819a3d0a
SHA1616fda605c21e74d9cf0f3a320868fe486925419
SHA256b641e9a1f35b84728b3dd0583228c39913de7b85cc53469170b813b591b7218f
SHA512e5036ec64a1612cbca230199273a639b1aef0b1911128b2c80a081a3f8abddcbbfa977f1f31d778728277201b8a2ac1027042e3ab48ecf1c82c74fb0675daf7d