Analysis
-
max time kernel
154s -
max time network
163s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
01/02/2022, 04:46
Static task
static1
Behavioral task
behavioral1
Sample
a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe
Resource
win10v2004-en-20220113
General
-
Target
a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe
-
Size
82KB
-
MD5
ab95f877d8fe99fa037a406087f9b71e
-
SHA1
70e017007972a1aba458036d66958292980f2cb6
-
SHA256
a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb
-
SHA512
ef0ec52ec96771abbe2415ada319d1c54f044e061adece4d527bb6901d888042a81c4c7deb863696e2267929e815ed3e971e9040bded5c77a02debe7a5dbebdb
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\!!_RECOVERY_instructions_!!.html
#660000;">[email protected]</strong></li>
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\!!_RECOVERY_instructions_!!.txt
1NLLrung1MaXucHpAzY5KjdK4y8woodJWt
https://coinatmradar.com
https://bittylicious.com
https://cex.io
https://btcdirect.eu
https://coincorner.com
Signatures
-
Nuke
Ransomware family first discovered in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Deletes itself 1 IoCs
pid Process 1064 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\nuke_html = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\!!_RECOVERY_instructions_!!.html" a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\Nuclear55\\desktop_wallpaper.bmp" a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\E0a1+=dcaEeBdWW1.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\0dWf+=EcmcdmBd1d.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\1bBd+BaWmcaW0fBd.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\=0Bb+B1Emaada0ae.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\dWEc+bEcdcd01=dc.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\m=am+WBBac=1EbdW.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\7-Zip\Lang\=efm+=d1aWEc=amB.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\1WcB+1aaE=WdEcdc.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\abem+EWfaaademed.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\aWEd+ebaed=f0EBE.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\caW=+dbfaaBE01de.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\amd0+dE1emaemEdb.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\15.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\Wd0e+BBfcfE=W1aW.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\a=d=+dBWccaac00a.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\=emc+aamaababdae.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\0dWf+=EcmcdmBd1d.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\decb+cbaE=ddm=cE.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\=W0c+aEcmaEfaBdm.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\c=10+dccEeaBEE0f.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_m.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\VideoLAN\VLC\cad=+Edb=dccdbca.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\0bBd+dbcWcaWaE0a.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\=1eW+a1aBe01ac=c.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\c0mc+fdbadc1=B1e.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\mafc+ddf11cBfcma.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\e101+E=0fc0dmdfb.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\bdWc+1cWEd=abbad.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\0dWf+=EcmcdmBd1d.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\gadget.xml.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\bdaa+ccdcmc1Ead=.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\e10d+eB0dWWBemW=.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\d=e0+d1dafBe1fee.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\dEEE+mabcEacWe1m.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ecBd+BmbdEcaWbWf.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\dc0d+fef01fcfcfE.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_m.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\m010+WfadaB1acdB.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\BBdb+=bcc1W==ccE.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WmfB+maWm0Bcacdf.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\m0B1+cabca=em=Ba.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\dbae+aWabcbafafW.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\7-Zip\Lang\abd1+b1da=e=Badb.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\fmWc+dfaacE=a10f.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\BfmE+madaEWcBb=W.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\calendar.css.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\db=a+=1Baadme11c.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BcdW+cdEaafBcE=a.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files\7-Zip\Lang\1Edf+m0abWddmaem.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-first-quarter.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_foggy.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\26.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\settings.css.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\ad0e+cdeBcWcBdbB.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Wf=e+BWdce0e0ec0.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\deBa+=1bcamc1b1E.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\mdfd+mW==ba0f0BB.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\0=0m+edcbdaaBadm.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe File created C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\cpu.js.nuclear55 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1684 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\Desktop\WallpaperStyle = "1" a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\Desktop\TileWallpaper = "0" a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1604 PING.EXE -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe Token: SeBackupPrivilege 1692 vssvc.exe Token: SeRestorePrivilege 1692 vssvc.exe Token: SeAuditPrivilege 1692 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 920 iexplore.exe 920 iexplore.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1928 wrote to memory of 920 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 30 PID 1928 wrote to memory of 920 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 30 PID 1928 wrote to memory of 920 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 30 PID 1928 wrote to memory of 920 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 30 PID 1928 wrote to memory of 1700 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 31 PID 1928 wrote to memory of 1700 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 31 PID 1928 wrote to memory of 1700 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 31 PID 1928 wrote to memory of 1700 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 31 PID 1928 wrote to memory of 1704 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 32 PID 1928 wrote to memory of 1704 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 32 PID 1928 wrote to memory of 1704 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 32 PID 1928 wrote to memory of 1704 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 32 PID 1928 wrote to memory of 1064 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 34 PID 1928 wrote to memory of 1064 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 34 PID 1928 wrote to memory of 1064 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 34 PID 1928 wrote to memory of 1064 1928 a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe 34 PID 1064 wrote to memory of 1604 1064 cmd.exe 36 PID 1064 wrote to memory of 1604 1064 cmd.exe 36 PID 1064 wrote to memory of 1604 1064 cmd.exe 36 PID 1064 wrote to memory of 1604 1064 cmd.exe 36 PID 1704 wrote to memory of 1684 1704 cmd.exe 37 PID 1704 wrote to memory of 1684 1704 cmd.exe 37 PID 1704 wrote to memory of 1684 1704 cmd.exe 37 PID 1704 wrote to memory of 1684 1704 cmd.exe 37 PID 920 wrote to memory of 856 920 iexplore.exe 40 PID 920 wrote to memory of 856 920 iexplore.exe 40 PID 920 wrote to memory of 856 920 iexplore.exe 40 PID 920 wrote to memory of 856 920 iexplore.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe"C:\Users\Admin\AppData\Local\Temp\a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe"1⤵
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Roaming\Microsoft\!!_RECOVERY_instructions_!!.html2⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:920 CREDAT:275457 /prefetch:23⤵PID:856
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Microsoft\!!_RECOVERY_instructions_!!.txt2⤵PID:1700
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\a2d2a485d33fd2ea8cdae677efffda26911bc737d520d1e8d2028136b160c9fb.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- Runs ping.exe
PID:1604
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692