Analysis
-
max time kernel
300s -
max time network
300s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
24/10/2021, 03:43
Static task
static1
Behavioral task
behavioral1
Sample
5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe
Resource
win10-en-20210920
General
-
Target
5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe
-
Size
14KB
-
MD5
a43ee303f6e4e6870036dad6666cbbd0
-
SHA1
95007b7c46858107378b9e444c83a772295fc6d9
-
SHA256
5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d
-
SHA512
78c216ba26fcf3d880c0a3485076fba48e02c4f309b452924214b5298b9582e9af41dc846e830dd5a2e00ef51870c40580920a7f6f020d627269c1ff543bf97c
Malware Config
Extracted
C:\Program Files\Java\jdk1.7.0_80\db\bin\#Decrypt#.txt
https://icq.com/windows/
https://icq.im/Whitehorsedecryption
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 15 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\StartUnlock.tiff => C:\Users\Admin\Pictures\StartUnlock.tiff.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Pictures\SendPublish.tiff 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\SendPublish.tiff => C:\Users\Admin\Pictures\SendPublish.tiff.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\RenameRemove.crw => C:\Users\Admin\Pictures\RenameRemove.crw.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\ReceiveDeny.crw => C:\Users\Admin\Pictures\ReceiveDeny.crw.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\ProtectWatch.png => C:\Users\Admin\Pictures\ProtectWatch.png.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\PushSet.crw => C:\Users\Admin\Pictures\PushSet.crw.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\UnprotectExport.png => C:\Users\Admin\Pictures\UnprotectExport.png.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\ExitConfirm.tiff => C:\Users\Admin\Pictures\ExitConfirm.tiff.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Pictures\ExitConfirm.tiff 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Pictures\CopyMove.tiff 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\CopyMove.tiff => C:\Users\Admin\Pictures\CopyMove.tiff.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\WaitResume.tif => C:\Users\Admin\Pictures\WaitResume.tif.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File renamed C:\Users\Admin\Pictures\InvokeConvertFrom.png => C:\Users\Admin\Pictures\InvokeConvertFrom.png.WhiteHorse 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Pictures\StartUnlock.tiff 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Deletes itself 1 IoCs
pid Process 644 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 48 IoCs
description ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\EJUJZXD4\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\B30T6PBA\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CC9LYJ78\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\76WFQHVB\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Music\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Videos\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Documents\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2955169046-2371869340-1800780948-1000\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Music\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\Links\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqlxmlx.rll.mui 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\ja-JP\ChkrRes.dll.mui 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172193.WMF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\omni.ja 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\VideoLAN\VLC\locale\be\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsPrintTemplate.html 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.nl_ja_4.4.0.v20140623020002.jar 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendtoOneNoteFilter.gpd 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.DPV 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\IconImagesMask.bmp 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEBHOME.POC 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\ECLIPSE.ELM 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198447.WMF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00942_.WMF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.htm 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\Common Files\System\msadc\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\WindowsBase.resources.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POST98SP.POC 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\Microsoft Games\Minesweeper\ja-JP\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Halifax 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Windows Sidebar\en-US\Sidebar.exe.mui 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.Printing.resources.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\de-DE\msdaremr.dll.mui 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Brussels 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\BUTTON.GIF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\#Decrypt#.txt 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLMAIL.FAE 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1816 timeout.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 516 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeBackupPrivilege 832 vssvc.exe Token: SeRestorePrivilege 832 vssvc.exe Token: SeAuditPrivilege 832 vssvc.exe Token: 33 1996 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1996 AUDIODG.EXE Token: 33 1996 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1996 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1208 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1232 wrote to memory of 516 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 27 PID 1232 wrote to memory of 516 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 27 PID 1232 wrote to memory of 516 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 27 PID 1232 wrote to memory of 516 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 27 PID 1232 wrote to memory of 568 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 29 PID 1232 wrote to memory of 568 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 29 PID 1232 wrote to memory of 568 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 29 PID 1232 wrote to memory of 568 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 29 PID 1232 wrote to memory of 1668 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 34 PID 1232 wrote to memory of 1668 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 34 PID 1232 wrote to memory of 1668 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 34 PID 1232 wrote to memory of 1668 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 34 PID 1232 wrote to memory of 1140 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 36 PID 1232 wrote to memory of 1140 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 36 PID 1232 wrote to memory of 1140 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 36 PID 1232 wrote to memory of 1140 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 36 PID 1232 wrote to memory of 644 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 43 PID 1232 wrote to memory of 644 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 43 PID 1232 wrote to memory of 644 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 43 PID 1232 wrote to memory of 644 1232 5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe 43 PID 644 wrote to memory of 1816 644 cmd.exe 45 PID 644 wrote to memory of 1816 644 cmd.exe 45 PID 644 wrote to memory of 1816 644 cmd.exe 45 PID 644 wrote to memory of 1816 644 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe"C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\system32\vssadmin.exedelete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵PID:568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" bcdedit /set {current} recoveryenabled no2⤵PID:1668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" netsh advfirewall set allprofiles state off2⤵PID:1140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe" >> NUL2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1816
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:832
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\#Decrypt#.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:1208
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x48c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996