Analysis
-
max time kernel
150s -
max time network
115s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
22-09-2021 12:48
Static task
static1
Behavioral task
behavioral1
Sample
cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe
Resource
win10v20210408
General
-
Target
cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe
-
Size
250KB
-
MD5
f08e24f57501f2c4e009b6a7d9249e99
-
SHA1
cb590e4eaab33bba84082f3acbe01f35e1ce710f
-
SHA256
cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915
-
SHA512
6f4305c80a49d234ffe423c08512c1685208bcc557d2e18cdff30757ad7b77c51d73046a44cb88bfe6fc31549bbd393a7bd100d1ece26ac3f56cb0e41c4cdb75
Malware Config
Extracted
C:\Users\Public\LOCKFILE-README.hta
lockfile
https://tox.chat/download.html
http://zqaflhty5hyziovsxgqvj2mrz5e5rs6oqxzb54zolccfnvtn5w2johad.onion
Signatures
-
LockFile
LockFile is a new ransomware that emerged in July 2021 with ProxyShell vulnerabilties.
-
Drops file in Drivers directory 9 IoCs
description ioc Process File created C:\Windows\System32\drivers\UMDF\en-US\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\drivers\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\drivers\en-US\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\drivers\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\drivers\UMDF\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\drivers\UMDF\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\drivers\en-US\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\drivers\etc\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe -
Modifies extensions of user files 13 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\WatchUninstall.tiff => C:\Users\Admin\Pictures\watchuninstall.tiff.lockfile cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File renamed C:\Users\Admin\Pictures\DisableEnable.tiff => C:\Users\Admin\Pictures\disableenable.tiff.lockfile cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File renamed C:\Users\Admin\Pictures\EditSet.tiff => C:\Users\Admin\Pictures\editset.tiff.lockfile cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File renamed C:\Users\Admin\Pictures\GetSubmit.crw => C:\Users\Admin\Pictures\getsubmit.crw.lockfile cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File renamed C:\Users\Admin\Pictures\OpenProtect.tiff => C:\Users\Admin\Pictures\openprotect.tiff.lockfile cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File renamed C:\Users\Admin\Pictures\UseDebug.crw => C:\Users\Admin\Pictures\usedebug.crw.lockfile cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Users\Admin\Pictures\openprotect.tiff cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Users\Admin\Pictures\watchuninstall.tiff cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File renamed C:\Users\Admin\Pictures\AssertStop.raw => C:\Users\Admin\Pictures\assertstop.raw.lockfile cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Users\Admin\Pictures\disableenable.tiff cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Users\Admin\Pictures\editset.tiff cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Users\Admin\Pictures\entercomplete.tiff cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File renamed C:\Users\Admin\Pictures\EnterComplete.tiff => C:\Users\Admin\Pictures\entercomplete.tiff.lockfile cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\megasas.inf_amd64_a6884b17a7bddfd4\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\spp\tokens\skus\ProfessionalEducation\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\spool\drivers\x64\3\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\spp\tokens\skus\Enterprise\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\fi-FI\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\SMI\Schema\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\TroubleshootingPack\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\net7500-x64-n650f.inf_amd64_dff77c5916143290\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\Setup\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\WDI\LogFiles\StartupInfo\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\netwew00.inf_amd64_6174f7431c31c88b\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\wiaca00j.inf_amd64_2b730d5c3b5d1ba1\amd64\E600\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\inetsrv\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Macromed\Flash\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\InstallShield\setupdir\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_WaitForAny\en-US\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\bg-BG\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmnttme.inf_amd64_a6f2aff0a7904a2a\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\en-US\Licenses\OEM\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\SyncCenter\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_ArchiveResource\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\buttonconverter.inf_amd64_5c4bad3483bbad72\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\IME\IMETC\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\Wininet\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\winrm\0409\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\prntscl2.inf_amd64_710ef19434c930a9\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_d2be6fd24d698e35\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\errdev.inf_amd64_3acffc844ddc1d6d\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\wsdscdrv.inf_amd64_bab2522375bff9e1\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\bth.inf_amd64_dcfc3de631a08175\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\c_fssecurityenhancer.inf_amd64_b7b08788ee5d8e0a\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\hpsamd.inf_amd64_ecc432cd9ea41679\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\Speech_OneCore\Common\zh-CN\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_RegistryResource\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\Speech\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\Com\en-US\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\en-US\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\lsi_sas2i.inf_amd64_482173caf2a80fc7\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\megasr.inf_amd64_e46d5e0d4658b7b7\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\percsas2i.inf_amd64_a7f5d94e6751c911\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-WMI-Core\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\sr-Latn-RS\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\Location\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\SharedPC\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\c_wpd.inf_amd64_2ba96ef403c9a915\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmarn.inf_amd64_7d2a86d3cfc2b931\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\netpacer.inf_amd64_56290c9e296b5be9\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\PointOfService\ProtocolProviders\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\DiskDiagnostic\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\en\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\wiaek002.inf_amd64_f5e1942118a448c2\amd64\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Boot\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\netk57a.inf_amd64_5a2c95e8a5a2ec07\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\prnms010.inf_amd64_708bc7360cbceaea\Amd64\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\prnxxcl3.inf_amd64_0fb0ea0c17a53da0\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\WinBioDatabase\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SysWOW64\SMI\Manifests\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\prnhpcl3.inf_amd64_0e666fb8f1b0545e\amd64\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\es-ES\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\UPnP\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmsii64.inf_amd64_280a8d1576867270\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\prnbrcl1.inf_amd64_205cfd311a6b4e83\amd64\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\System32\DriverStore\FileRepository\wiaca00j.inf_amd64_2b730d5c3b5d1ba1\amd64\MX860\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.StarClub\Assets\Badges\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_cn.jar cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Diagnostics\Comprehensive\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\vlc.mo cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\Mozilla Firefox\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\vlc.mo cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\Windows NT\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\o365proplusr_subscription1-ul-oob.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\skypeforbusinessr_retail-ul-phn.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-il\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\images\cursors\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\publisher2019r_retail-pl.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-gb\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\zh-tw\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\version.txt cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\mondovl_mak-ppd.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\mondor_enterprisesub_bypass30-ppd.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql70.xsl cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses-hover.svg cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\fi-fi\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nl-nl\ui-strings.js cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\download_on_the_app_store_badge_nl_135x40.svg cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\root\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\publisher2019vl_kms_client_ae-ul.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\access2019r_oem_perp-ul-oob.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-150_8wekyb3d8bbwe\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\en-il\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nl-nl\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_cn.jar cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\fi-fi\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbylocale_de_de.jar cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_neutral_split.scale-100_8wekyb3d8bbwe\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\homestudentvnextr_grace-ppd.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ko-kr\ui-strings.js cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\sunpkcs11.jar cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\pl-pl\ui-strings.js cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-down_32.svg cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\proplusr_oem_perp6-ppd.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\PCHEALTH\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\pl-pl\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\visiopro2019r_oem_perp-pl.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\keywords.hxk cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ar-ae\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\mondor_oem_perp-ppd.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_18.svg cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\WinSxS\x86_microsoft-windows-cdosys.resources_31bf3856ad364e35_10.0.15063.0_de-de_6c4f32a853834571\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-sensordataservice_31bf3856ad364e35_10.0.15063.0_none_0f17c050630a7015\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_10.0.15063.0_none_bc5df2ee9ea7994d\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-u..ountcontrolsettings_31bf3856ad364e35_10.0.15063.0_none_94b8eb25116a42e2\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_netfx4-aspnet_webadmin_locres_res_b03f5f7f11d50a3a_4.0.14917.0_none_b91e6226cdc94163\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-i..-wow64-setupdll000a_31bf3856ad364e35_10.0.15063.0_none_fd45be4cea86284e\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_microsoft-windows-userinitext.resources_31bf3856ad364e35_10.0.15063.0_en-us_93f8eaa38571318b\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\assembly\GAC_64\System.Web\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-f..uetype-malgungothic_31bf3856ad364e35_10.0.15063.0_none_1663b7b0fef8745d\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-d..evicecontexthandler_31bf3856ad364e35_10.0.15063.0_none_ae8ad8e76b172fd5\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-p..m-library.resources_31bf3856ad364e35_10.0.15063.0_en-us_042d4685e29d8bfb\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-rasctrs_31bf3856ad364e35_10.0.15063.0_none_2531f1f8af3721a8\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_microsoft-windows-t..sionagent.resources_31bf3856ad364e35_10.0.15063.0_en-us_9b2e0f030120a50f\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.Http\62765bb26133f581e10bb7c866f35c83\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-b..sscanning-smcnative_31bf3856ad364e35_10.0.15063.0_none_91973a3cc3aee9fa\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_microsoft-windows-p..ket-win32.resources_31bf3856ad364e35_10.0.15063.0_en-us_8143f0eff5e0a212\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\MiguiControls\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-n..ofile-cim.resources_31bf3856ad364e35_10.0.15063.0_en-us_1a990e268f027b23\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-activexproxy_31bf3856ad364e35_10.0.15063.0_none_23220ca923190ffe\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-console.resources_31bf3856ad364e35_10.0.15063.0_en-us_8f355ba97b1e77f0\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-p..man-pluginworker-v2_31bf3856ad364e35_10.0.15063.0_none_a88a92622b73c055\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-remoteattestation-rtpm_31bf3856ad364e35_10.0.15063.0_none_1cea5e1e731dd256\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-s..phvsi-adm.resources_31bf3856ad364e35_10.0.15063.0_en-us_ca6c05a19a8a62d0\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0\9.0.0.0__b03f5f7f11d50a3a\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SystemResources\Windows.UI.SettingsHandlers-nt\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-blb-cli-main.resources_31bf3856ad364e35_10.0.15063.0_en-us_05d83ed7c9a7e9ac\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\msil_system.xml.readerwriter_b03f5f7f11d50a3a_4.0.15552.17062_none_537bdf28f8079aa7\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-i..-wow64-setupdll0011_31bf3856ad364e35_10.0.15063.0_none_ffbe41bae8b7efa5\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_netfx4-system.web.datavisualization_b03f5f7f11d50a3a_4.0.14917.0_none_27c42872f445ba51\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_mdm5674a.inf_31bf3856ad364e35_10.0.15063.0_none_f81c1107bf2e55cc\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_mdmgen.inf.resources_31bf3856ad364e35_10.0.15063.0_en-us_18443999a06c9e3f\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_wiaek002.inf_31bf3856ad364e35_10.0.15063.0_none_384091e677de6536\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-devices-background_31bf3856ad364e35_10.0.15063.0_none_d22fd1bd0b838913\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-execmodel-client_31bf3856ad364e35_10.0.15063.0_none_32d85ad292ae051b\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_microsoft-windows-p..randprintui-prnfldr_31bf3856ad364e35_10.0.15063.0_none_910d373f73b80fc9\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Utilities.v3.5\3.5.0.0__b03f5f7f11d50a3a\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftOfficeHub_17.8010.5926.0_x64__8wekyb3d8bbwe\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-comdlg32.resources_31bf3856ad364e35_10.0.15063.0_tr-tr_8a3353e4dfa6aa37\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_netfx-system.configuration_b03f5f7f11d50a3a_10.0.15063.0_none_1a2e226ea86bb1e7\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_netfx4-mscorrc_dll_b03f5f7f11d50a3a_4.0.15552.17062_none_9868d7e7149130a2\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\SystemResources\Windows.UI.ShellCommon\ActionCenter\Assets\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_dual_usb.inf_31bf3856ad364e35_10.0.15063.0_none_55ef48b004451e1c\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\InfusedApps\Packages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_netfx4-system.text.encoding_b03f5f7f11d50a3a_4.0.15552.17062_none_517f1d57df20b69f\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_prnekcl2.inf_31bf3856ad364e35_10.0.15063.0_none_9f512ed32cb330ca\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-fontext_31bf3856ad364e35_10.0.15063.0_none_af9971bc2c6c0486\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-i..l-keyboard-00004009_31bf3856ad364e35_10.0.15063.0_none_fbb2f61c9ae2a192\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_mdmsii64.inf_31bf3856ad364e35_10.0.15063.0_none_d9cc3a6ee7a981f6\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_microsoft-windows-advapi32res.resources_31bf3856ad364e35_10.0.15063.0_en-us_e93f19019efa11fb\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_microsoft-windows-r..etrics-wmi-provider_31bf3856ad364e35_10.0.15063.0_none_190eace8cfee8b69\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Build.Tasks.v3.5\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_mdmrock4.inf_31bf3856ad364e35_10.0.15063.0_none_30ae42b3d5763b1e\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\InfusedApps\Packages\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Buttons\TryAgain\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-hbaapi.resources_31bf3856ad364e35_10.0.15063.0_en-us_a1b224e19cfa7352\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-m...appxmain.resources_31bf3856ad364e35_10.0.15063.0_pt-br_5dad0689c79583d2\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\wow64_microsoft-windows-s..authfactor-credprov_31bf3856ad364e35_10.0.15063.0_none_0396496bbbc80a2b\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\mscorlib\ef950e2b9660217f7c2d46559540e530\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_mdmgatew.inf_31bf3856ad364e35_10.0.15063.0_none_9eb590579c739359\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-mccs-accountaccessor_31bf3856ad364e35_10.0.15063.0_none_d8743bb2cbfa9ced\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-r..-detector.resources_31bf3856ad364e35_10.0.15063.0_en-us_8134cf5944f6e2d9\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\Temp\InFlight\257fba6c712cd701651c00007c0edc0b\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe File created C:\Windows\WinSxS\x86_netfx4-mmcaspext_dll_b03f5f7f11d50a3a_4.0.15552.17062_none_2c024ba35e3e219b\GFBFPSXA-LOCKFILE-README.hta cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe -
Kills process with WMI 9 IoCs
pid Process 1252 WMIC.exe 1820 WMIC.exe 356 WMIC.exe 1468 WMIC.exe 2296 WMIC.exe 2648 WMIC.exe 3564 WMIC.exe 4004 WMIC.exe 3976 WMIC.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1512 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 356 WMIC.exe Token: SeSecurityPrivilege 356 WMIC.exe Token: SeTakeOwnershipPrivilege 356 WMIC.exe Token: SeLoadDriverPrivilege 356 WMIC.exe Token: SeSystemProfilePrivilege 356 WMIC.exe Token: SeSystemtimePrivilege 356 WMIC.exe Token: SeProfSingleProcessPrivilege 356 WMIC.exe Token: SeIncBasePriorityPrivilege 356 WMIC.exe Token: SeCreatePagefilePrivilege 356 WMIC.exe Token: SeBackupPrivilege 356 WMIC.exe Token: SeRestorePrivilege 356 WMIC.exe Token: SeShutdownPrivilege 356 WMIC.exe Token: SeDebugPrivilege 356 WMIC.exe Token: SeSystemEnvironmentPrivilege 356 WMIC.exe Token: SeRemoteShutdownPrivilege 356 WMIC.exe Token: SeUndockPrivilege 356 WMIC.exe Token: SeManageVolumePrivilege 356 WMIC.exe Token: 33 356 WMIC.exe Token: 34 356 WMIC.exe Token: 35 356 WMIC.exe Token: 36 356 WMIC.exe Token: SeIncreaseQuotaPrivilege 356 WMIC.exe Token: SeSecurityPrivilege 356 WMIC.exe Token: SeTakeOwnershipPrivilege 356 WMIC.exe Token: SeLoadDriverPrivilege 356 WMIC.exe Token: SeSystemProfilePrivilege 356 WMIC.exe Token: SeSystemtimePrivilege 356 WMIC.exe Token: SeProfSingleProcessPrivilege 356 WMIC.exe Token: SeIncBasePriorityPrivilege 356 WMIC.exe Token: SeCreatePagefilePrivilege 356 WMIC.exe Token: SeBackupPrivilege 356 WMIC.exe Token: SeRestorePrivilege 356 WMIC.exe Token: SeShutdownPrivilege 356 WMIC.exe Token: SeDebugPrivilege 356 WMIC.exe Token: SeSystemEnvironmentPrivilege 356 WMIC.exe Token: SeRemoteShutdownPrivilege 356 WMIC.exe Token: SeUndockPrivilege 356 WMIC.exe Token: SeManageVolumePrivilege 356 WMIC.exe Token: 33 356 WMIC.exe Token: 34 356 WMIC.exe Token: 35 356 WMIC.exe Token: 36 356 WMIC.exe Token: SeIncreaseQuotaPrivilege 1252 WMIC.exe Token: SeSecurityPrivilege 1252 WMIC.exe Token: SeTakeOwnershipPrivilege 1252 WMIC.exe Token: SeLoadDriverPrivilege 1252 WMIC.exe Token: SeSystemProfilePrivilege 1252 WMIC.exe Token: SeSystemtimePrivilege 1252 WMIC.exe Token: SeProfSingleProcessPrivilege 1252 WMIC.exe Token: SeIncBasePriorityPrivilege 1252 WMIC.exe Token: SeCreatePagefilePrivilege 1252 WMIC.exe Token: SeBackupPrivilege 1252 WMIC.exe Token: SeRestorePrivilege 1252 WMIC.exe Token: SeShutdownPrivilege 1252 WMIC.exe Token: SeDebugPrivilege 1252 WMIC.exe Token: SeSystemEnvironmentPrivilege 1252 WMIC.exe Token: SeRemoteShutdownPrivilege 1252 WMIC.exe Token: SeUndockPrivilege 1252 WMIC.exe Token: SeManageVolumePrivilege 1252 WMIC.exe Token: 33 1252 WMIC.exe Token: 34 1252 WMIC.exe Token: 35 1252 WMIC.exe Token: 36 1252 WMIC.exe Token: SeIncreaseQuotaPrivilege 1252 WMIC.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 516 wrote to memory of 868 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 69 PID 516 wrote to memory of 868 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 69 PID 868 wrote to memory of 356 868 cmd.exe 70 PID 868 wrote to memory of 356 868 cmd.exe 70 PID 516 wrote to memory of 1216 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 71 PID 516 wrote to memory of 1216 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 71 PID 1216 wrote to memory of 1252 1216 cmd.exe 72 PID 1216 wrote to memory of 1252 1216 cmd.exe 72 PID 516 wrote to memory of 1440 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 73 PID 516 wrote to memory of 1440 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 73 PID 1440 wrote to memory of 1468 1440 cmd.exe 74 PID 1440 wrote to memory of 1468 1440 cmd.exe 74 PID 516 wrote to memory of 1748 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 75 PID 516 wrote to memory of 1748 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 75 PID 1748 wrote to memory of 1820 1748 cmd.exe 76 PID 1748 wrote to memory of 1820 1748 cmd.exe 76 PID 516 wrote to memory of 2128 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 77 PID 516 wrote to memory of 2128 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 77 PID 2128 wrote to memory of 2296 2128 cmd.exe 78 PID 2128 wrote to memory of 2296 2128 cmd.exe 78 PID 516 wrote to memory of 2464 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 79 PID 516 wrote to memory of 2464 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 79 PID 2464 wrote to memory of 2648 2464 cmd.exe 80 PID 2464 wrote to memory of 2648 2464 cmd.exe 80 PID 516 wrote to memory of 2764 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 81 PID 516 wrote to memory of 2764 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 81 PID 2764 wrote to memory of 3564 2764 cmd.exe 82 PID 2764 wrote to memory of 3564 2764 cmd.exe 82 PID 516 wrote to memory of 4036 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 83 PID 516 wrote to memory of 4036 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 83 PID 4036 wrote to memory of 4004 4036 cmd.exe 84 PID 4036 wrote to memory of 4004 4036 cmd.exe 84 PID 516 wrote to memory of 512 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 85 PID 516 wrote to memory of 512 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 85 PID 512 wrote to memory of 3976 512 cmd.exe 86 PID 512 wrote to memory of 3976 512 cmd.exe 86 PID 516 wrote to memory of 1340 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 96 PID 516 wrote to memory of 1340 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 96 PID 516 wrote to memory of 1332 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 97 PID 516 wrote to memory of 1332 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 97 PID 516 wrote to memory of 2656 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 98 PID 516 wrote to memory of 2656 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 98 PID 516 wrote to memory of 1036 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 99 PID 516 wrote to memory of 1036 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 99 PID 516 wrote to memory of 952 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 100 PID 516 wrote to memory of 952 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 100 PID 516 wrote to memory of 1648 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 101 PID 516 wrote to memory of 1648 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 101 PID 516 wrote to memory of 1468 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 102 PID 516 wrote to memory of 1468 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 102 PID 516 wrote to memory of 2312 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 103 PID 516 wrote to memory of 2312 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 103 PID 516 wrote to memory of 2772 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 107 PID 516 wrote to memory of 2772 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 107 PID 516 wrote to memory of 1344 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 104 PID 516 wrote to memory of 1344 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 104 PID 516 wrote to memory of 1260 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 105 PID 516 wrote to memory of 1260 516 cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe 105 PID 1260 wrote to memory of 1512 1260 cmd.exe 108 PID 1260 wrote to memory of 1512 1260 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe"C:\Users\Admin\AppData\Local\Temp\cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe"1⤵
- Drops file in Drivers directory
- Modifies extensions of user files
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vmwp%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vmwp%'" call terminate3⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%virtualbox%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%virtualbox%'" call terminate3⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vbox%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vbox%'" call terminate3⤵
- Kills process with WMI
PID:1468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%sqlservr%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%sqlservr%'" call terminate3⤵
- Kills process with WMI
PID:1820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%mysqld%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%mysqld%'" call terminate3⤵
- Kills process with WMI
PID:2296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%omtsreco%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%omtsreco%'" call terminate3⤵
- Kills process with WMI
PID:2648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%oracle%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%oracle%'" call terminate3⤵
- Kills process with WMI
PID:3564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%tnslsnr%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%tnslsnr%'" call terminate3⤵
- Kills process with WMI
PID:4004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vmware%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vmware%'" call terminate3⤵
- Kills process with WMI
PID:3976
-
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1340
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1332
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2656
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1036
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:952
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1648
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1468
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2312
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:1344
-
-
C:\Windows\SYSTEM32\cmd.execmd /c ping 127.0.0.1 -n 5 && del "C:\Users\Admin\AppData\Local\Temp\cafe54e85c539671c94abdeb4b8adbef3bde8655006003088760d04a86b5f915.exe" && exit2⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:1512
-
-
-
C:\Windows\SYSTEM32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2772
-