Analysis
-
max time kernel
154s -
max time network
133s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
28-08-2021 23:45
Static task
static1
Behavioral task
behavioral1
Sample
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe
Resource
win10v20210408
General
-
Target
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe
-
Size
250KB
-
MD5
1f0a89360bb9471af8b2b1136eafd65f
-
SHA1
a7bd3592ff31c5c659cda9810936ddce842d6590
-
SHA256
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a
-
SHA512
c696ee6a3a65cf01f120724c8536d14bbdc5283e6a62e1a26454629ea30c4015d62c1ba6139ca158f9952d6028ea7d9a1f76a4d2adad4e3a377d06607f5ad031
Malware Config
Signatures
-
LockFile
LockFile is a new ransomware that emerged in July 2021 with ProxyShell vulnerabilties.
-
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\receiveunpublish.tiff 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File renamed C:\Users\Admin\Pictures\ReceiveUnpublish.tiff => C:\Users\Admin\Pictures\receiveunpublish.tiff.lockfile 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File renamed C:\Users\Admin\Pictures\ResetExport.raw => C:\Users\Admin\Pictures\resetexport.raw.lockfile 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File renamed C:\Users\Admin\Pictures\RestartUse.raw => C:\Users\Admin\Pictures\restartuse.raw.lockfile 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Users\Admin\Pictures\resumeconvertfrom.tiff 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File renamed C:\Users\Admin\Pictures\CloseResume.tif => C:\Users\Admin\Pictures\closeresume.tif.lockfile 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File renamed C:\Users\Admin\Pictures\CompareRename.tif => C:\Users\Admin\Pictures\comparerename.tif.lockfile 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File renamed C:\Users\Admin\Pictures\ReadResize.crw => C:\Users\Admin\Pictures\readresize.crw.lockfile 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File renamed C:\Users\Admin\Pictures\ApproveOptimize.tif => C:\Users\Admin\Pictures\approveoptimize.tif.lockfile 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File renamed C:\Users\Admin\Pictures\ResumeConvertFrom.tiff => C:\Users\Admin\Pictures\resumeconvertfrom.tiff.lockfile 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe -
Drops startup file 2 IoCs
Processes:
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\projectpro2019r_oem_perp-ul-phn.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\wordinterproviderranker.bin 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\s_empty_folder_state.svg 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fr-fr\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft.NET\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_split.scale-150_8wekyb3d8bbwe\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\appstore_icon.svg 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\sv-se\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\skypeforbusiness2019r_retail-ul-oob.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\hr-hr\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\it-it\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\powerpointvl_kms_client-ul-oob.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\wordr_trial-pl.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\sendforcomments.svg 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ja-jp\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\de-de\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.sat4j.pb_2.3.5.v201404071733.jar 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\Perfect\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pl-pl\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\download_on_the_app_store_badge_zh_cn_135x40.svg 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\he-il\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\it-it\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\publisher2019vl_mak_ae-ul-phn.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\zh-tw\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\skypeforbusinessr_retail-ppd.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\word2019r_retail-ul-oob.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\visiopro2019r_oem_perp-ul-oob.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\nb-no\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\zh-cn\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\ltshyph_en.lex 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\o365homepremr_subscription3-pl.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\mondor_consumersub_bypass30-ppd.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\root\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\sunec.jar 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\Mozilla Firefox\uninstall\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_psd.svg 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ru-ru\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\ui-strings.js 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\homebusinessr_trial-ul-oob.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\o365proplusr_subtrial4-ul-oob.xrm-ms 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\bloodpressuretracker.xltx 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\Audio\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\core.jar 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe -
Drops file in Windows directory 64 IoCs
Processes:
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exedescription ioc process File created C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management.Resources\1.0.0.0_en_31bf3856ad364e35\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Security\1.0.0.0__31bf3856ad364e35\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\System.Data.DataSetExtensions\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_64\MSBuild\3.5.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_64\System.Web\2.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.11.0.Microsoft.Office.Interop.Word\15.0.0.0__71e9bce111e9429c\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.14.0.Microsoft.Office.Interop.Excel\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\System.Configuration\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.14.0.office\15.0.0.0__71e9bce111e9429c\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\SMDiagnostics\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_32\mscorlib\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_32\srmlib\1.0.0.0__31bf3856ad364e35\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0\10.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.12.0.office\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC\Microsoft.StdFormat\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.SmartTag\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0\10.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Conversion.v3.5\3.5.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\3.5.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.Excel\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\System.Data.Entity\3.5.0.0__b77a5c561934e089\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.WSMan.Runtime\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.14.0.Microsoft.Vbe.Interop\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0\9.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\MMCEx\3.0.0.0__31bf3856ad364e35\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.11.0.Microsoft.Office.Interop.Graph\15.0.0.0__71e9bce111e9429c\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_32\System.Data.OracleClient\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_64\System.Data.OracleClient\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Framework\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.14.0.Microsoft.Office.Interop.Access.Dao\15.0.0.0__71e9bce111e9429c\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.Access.Dao\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.11.0.office\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\System.Core\3.5.0.0__b77a5c561934e089\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0\10.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0\9.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_64\PresentationCore\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.PowerShell.Security\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Vbe.Interop.Forms\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Vbe.Interop.Forms\11.0.0.0__71e9bce111e9429c\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.11.0.Microsoft.Office.Interop.Excel\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Policy.11.0.Microsoft.Office.Interop.SmartTag\15.0.0.0__71e9bce111e9429c\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Office.Excel.AddInProxy.v9.0\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\MMCEx.Resources\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_MSIL\PresentationBuildTasks\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC\Microsoft.mshtml\7.0.3300.0__b03f5f7f11d50a3a\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_32\Microsoft.Ink\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe File created C:\Windows\assembly\GAC_64\System.Transactions\2.0.0.0__b77a5c561934e089\LOCKFILE-README-GFBFPSXA-1630201295.hta 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe -
Kills process with WMI 9 IoCs
Processes:
WMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exepid process 3160 WMIC.exe 972 WMIC.exe 512 WMIC.exe 2180 WMIC.exe 2112 WMIC.exe 3052 WMIC.exe 3180 WMIC.exe 3616 WMIC.exe 3672 WMIC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 3180 WMIC.exe Token: SeSecurityPrivilege 3180 WMIC.exe Token: SeTakeOwnershipPrivilege 3180 WMIC.exe Token: SeLoadDriverPrivilege 3180 WMIC.exe Token: SeSystemProfilePrivilege 3180 WMIC.exe Token: SeSystemtimePrivilege 3180 WMIC.exe Token: SeProfSingleProcessPrivilege 3180 WMIC.exe Token: SeIncBasePriorityPrivilege 3180 WMIC.exe Token: SeCreatePagefilePrivilege 3180 WMIC.exe Token: SeBackupPrivilege 3180 WMIC.exe Token: SeRestorePrivilege 3180 WMIC.exe Token: SeShutdownPrivilege 3180 WMIC.exe Token: SeDebugPrivilege 3180 WMIC.exe Token: SeSystemEnvironmentPrivilege 3180 WMIC.exe Token: SeRemoteShutdownPrivilege 3180 WMIC.exe Token: SeUndockPrivilege 3180 WMIC.exe Token: SeManageVolumePrivilege 3180 WMIC.exe Token: 33 3180 WMIC.exe Token: 34 3180 WMIC.exe Token: 35 3180 WMIC.exe Token: 36 3180 WMIC.exe Token: SeIncreaseQuotaPrivilege 3180 WMIC.exe Token: SeSecurityPrivilege 3180 WMIC.exe Token: SeTakeOwnershipPrivilege 3180 WMIC.exe Token: SeLoadDriverPrivilege 3180 WMIC.exe Token: SeSystemProfilePrivilege 3180 WMIC.exe Token: SeSystemtimePrivilege 3180 WMIC.exe Token: SeProfSingleProcessPrivilege 3180 WMIC.exe Token: SeIncBasePriorityPrivilege 3180 WMIC.exe Token: SeCreatePagefilePrivilege 3180 WMIC.exe Token: SeBackupPrivilege 3180 WMIC.exe Token: SeRestorePrivilege 3180 WMIC.exe Token: SeShutdownPrivilege 3180 WMIC.exe Token: SeDebugPrivilege 3180 WMIC.exe Token: SeSystemEnvironmentPrivilege 3180 WMIC.exe Token: SeRemoteShutdownPrivilege 3180 WMIC.exe Token: SeUndockPrivilege 3180 WMIC.exe Token: SeManageVolumePrivilege 3180 WMIC.exe Token: 33 3180 WMIC.exe Token: 34 3180 WMIC.exe Token: 35 3180 WMIC.exe Token: 36 3180 WMIC.exe Token: SeIncreaseQuotaPrivilege 3616 WMIC.exe Token: SeSecurityPrivilege 3616 WMIC.exe Token: SeTakeOwnershipPrivilege 3616 WMIC.exe Token: SeLoadDriverPrivilege 3616 WMIC.exe Token: SeSystemProfilePrivilege 3616 WMIC.exe Token: SeSystemtimePrivilege 3616 WMIC.exe Token: SeProfSingleProcessPrivilege 3616 WMIC.exe Token: SeIncBasePriorityPrivilege 3616 WMIC.exe Token: SeCreatePagefilePrivilege 3616 WMIC.exe Token: SeBackupPrivilege 3616 WMIC.exe Token: SeRestorePrivilege 3616 WMIC.exe Token: SeShutdownPrivilege 3616 WMIC.exe Token: SeDebugPrivilege 3616 WMIC.exe Token: SeSystemEnvironmentPrivilege 3616 WMIC.exe Token: SeRemoteShutdownPrivilege 3616 WMIC.exe Token: SeUndockPrivilege 3616 WMIC.exe Token: SeManageVolumePrivilege 3616 WMIC.exe Token: 33 3616 WMIC.exe Token: 34 3616 WMIC.exe Token: 35 3616 WMIC.exe Token: 36 3616 WMIC.exe Token: SeIncreaseQuotaPrivilege 3616 WMIC.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 656 wrote to memory of 3940 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 3940 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 3940 wrote to memory of 3180 3940 cmd.exe WMIC.exe PID 3940 wrote to memory of 3180 3940 cmd.exe WMIC.exe PID 656 wrote to memory of 3856 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 3856 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 3856 wrote to memory of 3616 3856 cmd.exe WMIC.exe PID 3856 wrote to memory of 3616 3856 cmd.exe WMIC.exe PID 656 wrote to memory of 3992 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 3992 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 3992 wrote to memory of 512 3992 cmd.exe WMIC.exe PID 3992 wrote to memory of 512 3992 cmd.exe WMIC.exe PID 656 wrote to memory of 2624 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 2624 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 2624 wrote to memory of 3672 2624 cmd.exe WMIC.exe PID 2624 wrote to memory of 3672 2624 cmd.exe WMIC.exe PID 656 wrote to memory of 2940 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 2940 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 2940 wrote to memory of 2180 2940 cmd.exe WMIC.exe PID 2940 wrote to memory of 2180 2940 cmd.exe WMIC.exe PID 656 wrote to memory of 3344 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 3344 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 3344 wrote to memory of 3052 3344 cmd.exe WMIC.exe PID 3344 wrote to memory of 3052 3344 cmd.exe WMIC.exe PID 656 wrote to memory of 3868 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 3868 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 3868 wrote to memory of 2112 3868 cmd.exe WMIC.exe PID 3868 wrote to memory of 2112 3868 cmd.exe WMIC.exe PID 656 wrote to memory of 2284 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 2284 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 2284 wrote to memory of 3160 2284 cmd.exe WMIC.exe PID 2284 wrote to memory of 3160 2284 cmd.exe WMIC.exe PID 656 wrote to memory of 3244 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 656 wrote to memory of 3244 656 2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe cmd.exe PID 3244 wrote to memory of 972 3244 cmd.exe WMIC.exe PID 3244 wrote to memory of 972 3244 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe"C:\Users\Admin\AppData\Local\Temp\2a23fac4cfa697cc738d633ec00f3fbe93ba22d2498f14dea08983026fdf128a.bin.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vmwp%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vmwp%'" call terminate3⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%virtualbox%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%virtualbox%'" call terminate3⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vbox%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vbox%'" call terminate3⤵
- Kills process with WMI
PID:512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%sqlservr%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%sqlservr%'" call terminate3⤵
- Kills process with WMI
PID:3672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%mysqld%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%mysqld%'" call terminate3⤵
- Kills process with WMI
PID:2180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%omtsreco%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%omtsreco%'" call terminate3⤵
- Kills process with WMI
PID:3052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%oracle%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%oracle%'" call terminate3⤵
- Kills process with WMI
PID:2112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%tnslsnr%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%tnslsnr%'" call terminate3⤵
- Kills process with WMI
PID:3160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vmware%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vmware%'" call terminate3⤵
- Kills process with WMI
PID:972
-
-