Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
06-03-2022 04:47
Static task
static1
Behavioral task
behavioral1
Sample
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe
Resource
win10v2004-en-20220113
General
-
Target
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe
-
Size
2.6MB
-
MD5
1f987de3da76b532d5eb4dc0a8e07edc
-
SHA1
2002718bb7d81d6661892c6f2631df27eac89f61
-
SHA256
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5
-
SHA512
7db16f026aee59ff24e30e7e4ce9a0c7a0d6575b5dc1e7907169fd0fe53a5576deb21e16e7a88d053fe6ea6cec035458539e180e4caac6b46f5e612ce4486310
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exedescription ioc process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\pl-pl\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\eu-es\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Notifications\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files-select\js\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ko-kr\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hu-hu\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\cs-cz\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\de-de\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\root\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\da-dk\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Users\Admin\Music\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\es-es\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\cs-cz\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\it-it\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\de-de\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\images\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\VideoLAN\VLC\locale\vi\LC_MESSAGES\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\VideoLAN\VLC\locale\gd\LC_MESSAGES\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\cs-cz\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\cs-cz\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ko-kr\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\nb-no\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-fr\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Users\Default\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\es-es\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ru-ru\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\eu-es\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Users\All Users\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ja-jp\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ca-es\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe -
suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity
suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 504 bcdedit.exe 3784 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 147 5076 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
IVxonbPa64.exedescription ioc process File created C:\Windows\system32\Drivers\PROCEXP152.SYS IVxonbPa64.exe -
Executes dropped EXE 3 IoCs
Processes:
NWPXunQj.exeIVxonbPa.exeIVxonbPa64.exepid process 3968 NWPXunQj.exe 3772 IVxonbPa.exe 3648 IVxonbPa64.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\InitializeExit.tiff 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe -
Sets service image path in registry 2 TTPs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IVxonbPa.exe upx C:\Users\Admin\AppData\Local\Temp\IVxonbPa.exe upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation wscript.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exeIVxonbPa64.exedescription ioc process File opened (read-only) \??\L: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\A: IVxonbPa64.exe File opened (read-only) \??\U: IVxonbPa64.exe File opened (read-only) \??\Z: IVxonbPa64.exe File opened (read-only) \??\N: IVxonbPa64.exe File opened (read-only) \??\X: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\O: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\K: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\I: IVxonbPa64.exe File opened (read-only) \??\H: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\L: IVxonbPa64.exe File opened (read-only) \??\Z: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\W: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\V: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\Q: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\K: IVxonbPa64.exe File opened (read-only) \??\T: IVxonbPa64.exe File opened (read-only) \??\V: IVxonbPa64.exe File opened (read-only) \??\X: IVxonbPa64.exe File opened (read-only) \??\T: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\N: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\F: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\E: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\F: IVxonbPa64.exe File opened (read-only) \??\S: IVxonbPa64.exe File opened (read-only) \??\W: IVxonbPa64.exe File opened (read-only) \??\Y: IVxonbPa64.exe File opened (read-only) \??\E: IVxonbPa64.exe File opened (read-only) \??\J: IVxonbPa64.exe File opened (read-only) \??\O: IVxonbPa64.exe File opened (read-only) \??\I: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\G: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\B: IVxonbPa64.exe File opened (read-only) \??\G: IVxonbPa64.exe File opened (read-only) \??\Y: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\S: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\M: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\J: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\H: IVxonbPa64.exe File opened (read-only) \??\P: IVxonbPa64.exe File opened (read-only) \??\R: IVxonbPa64.exe File opened (read-only) \??\Q: IVxonbPa64.exe File opened (read-only) \??\U: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\R: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\P: 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened (read-only) \??\M: IVxonbPa64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 146 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\l9RsEB57.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ppd.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f4\FA000000005 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-pl.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\Heartbeat\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\zh-tw\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\sound.properties 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\en-il\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\index.win32.bundle.map 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-cn\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Dark.pdf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_zh_CN.jar 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Trial-ppd.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_cn_135x40.svg 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\AddressBook2x.png 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\new-trigger-wiz.gif 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-ul-phn.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_forward_18.svg 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\feature.xml 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\management\jmxremote.access 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-ul-oob.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ul-oob.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\proofing.msi.16.en-us.vreg.dat 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-hover.svg 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Grace-ul-oob.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019MSDNR_Retail-pl.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.png 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\LEVEL.ELM 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\zh-tw\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jsse.jar 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-pl.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\be_get.svg 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\WidevineCdm\manifest.json.DATA 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ppd.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+NewSQLServerConnection.odc 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoSearchResults_180x160.svg 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\sk_get.svg 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ja-jp\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\zh-cn\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ko-kr\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\97.0.1072.55\identity_proxy\stable.identity_helper.exe.manifest 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\zipfs.jar 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\BREEZE.ELM 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJHBD.TTC 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher_1.3.0.v20140415-2008.jar 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\#FOX_README#.rtf 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\plugin.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-pl.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-pl.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-tw\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\hr-hr\ui-strings.js 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-pl.xrm-ms 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Compare_R_RHP.aapp 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4852 vssadmin.exe 4012 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exeIVxonbPa64.exepowershell.exepid process 5076 powershell.exe 5076 powershell.exe 3648 IVxonbPa64.exe 3648 IVxonbPa64.exe 3648 IVxonbPa64.exe 3648 IVxonbPa64.exe 3648 IVxonbPa64.exe 3648 IVxonbPa64.exe 3648 IVxonbPa64.exe 3648 IVxonbPa64.exe 3648 IVxonbPa64.exe 3596 powershell.exe 3596 powershell.exe 3596 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
IVxonbPa64.exepid process 3648 IVxonbPa64.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
powershell.exeIVxonbPa64.exevssvc.exeWMIC.exepowershell.exedescription pid process Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 3648 IVxonbPa64.exe Token: SeLoadDriverPrivilege 3648 IVxonbPa64.exe Token: SeBackupPrivilege 208 vssvc.exe Token: SeRestorePrivilege 208 vssvc.exe Token: SeAuditPrivilege 208 vssvc.exe Token: SeIncreaseQuotaPrivilege 2096 WMIC.exe Token: SeSecurityPrivilege 2096 WMIC.exe Token: SeTakeOwnershipPrivilege 2096 WMIC.exe Token: SeLoadDriverPrivilege 2096 WMIC.exe Token: SeSystemProfilePrivilege 2096 WMIC.exe Token: SeSystemtimePrivilege 2096 WMIC.exe Token: SeProfSingleProcessPrivilege 2096 WMIC.exe Token: SeIncBasePriorityPrivilege 2096 WMIC.exe Token: SeCreatePagefilePrivilege 2096 WMIC.exe Token: SeBackupPrivilege 2096 WMIC.exe Token: SeRestorePrivilege 2096 WMIC.exe Token: SeShutdownPrivilege 2096 WMIC.exe Token: SeDebugPrivilege 2096 WMIC.exe Token: SeSystemEnvironmentPrivilege 2096 WMIC.exe Token: SeRemoteShutdownPrivilege 2096 WMIC.exe Token: SeUndockPrivilege 2096 WMIC.exe Token: SeManageVolumePrivilege 2096 WMIC.exe Token: 33 2096 WMIC.exe Token: 34 2096 WMIC.exe Token: 35 2096 WMIC.exe Token: 36 2096 WMIC.exe Token: SeIncreaseQuotaPrivilege 2096 WMIC.exe Token: SeSecurityPrivilege 2096 WMIC.exe Token: SeTakeOwnershipPrivilege 2096 WMIC.exe Token: SeLoadDriverPrivilege 2096 WMIC.exe Token: SeSystemProfilePrivilege 2096 WMIC.exe Token: SeSystemtimePrivilege 2096 WMIC.exe Token: SeProfSingleProcessPrivilege 2096 WMIC.exe Token: SeIncBasePriorityPrivilege 2096 WMIC.exe Token: SeCreatePagefilePrivilege 2096 WMIC.exe Token: SeBackupPrivilege 2096 WMIC.exe Token: SeRestorePrivilege 2096 WMIC.exe Token: SeShutdownPrivilege 2096 WMIC.exe Token: SeDebugPrivilege 2096 WMIC.exe Token: SeSystemEnvironmentPrivilege 2096 WMIC.exe Token: SeRemoteShutdownPrivilege 2096 WMIC.exe Token: SeUndockPrivilege 2096 WMIC.exe Token: SeManageVolumePrivilege 2096 WMIC.exe Token: 33 2096 WMIC.exe Token: 34 2096 WMIC.exe Token: 35 2096 WMIC.exe Token: 36 2096 WMIC.exe Token: SeDebugPrivilege 3596 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.execmd.execmd.execmd.execmd.execmd.exewscript.exeIVxonbPa.execmd.execmd.execmd.exedescription pid process target process PID 4364 wrote to memory of 3600 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 3600 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 3600 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 3968 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe NWPXunQj.exe PID 4364 wrote to memory of 3968 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe NWPXunQj.exe PID 4364 wrote to memory of 3968 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe NWPXunQj.exe PID 4364 wrote to memory of 5080 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 5080 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 5080 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 5080 wrote to memory of 5076 5080 cmd.exe powershell.exe PID 5080 wrote to memory of 5076 5080 cmd.exe powershell.exe PID 5080 wrote to memory of 5076 5080 cmd.exe powershell.exe PID 4364 wrote to memory of 4832 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 4832 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 4832 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 2028 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 2028 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 2028 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4832 wrote to memory of 5028 4832 cmd.exe reg.exe PID 4832 wrote to memory of 5028 4832 cmd.exe reg.exe PID 4832 wrote to memory of 5028 4832 cmd.exe reg.exe PID 2028 wrote to memory of 2968 2028 cmd.exe wscript.exe PID 2028 wrote to memory of 2968 2028 cmd.exe wscript.exe PID 2028 wrote to memory of 2968 2028 cmd.exe wscript.exe PID 4364 wrote to memory of 4420 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 4420 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4364 wrote to memory of 4420 4364 72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe cmd.exe PID 4832 wrote to memory of 2516 4832 cmd.exe reg.exe PID 4832 wrote to memory of 2516 4832 cmd.exe reg.exe PID 4832 wrote to memory of 2516 4832 cmd.exe reg.exe PID 4832 wrote to memory of 4080 4832 cmd.exe reg.exe PID 4832 wrote to memory of 4080 4832 cmd.exe reg.exe PID 4832 wrote to memory of 4080 4832 cmd.exe reg.exe PID 4420 wrote to memory of 504 4420 cmd.exe attrib.exe PID 4420 wrote to memory of 504 4420 cmd.exe attrib.exe PID 4420 wrote to memory of 504 4420 cmd.exe attrib.exe PID 4420 wrote to memory of 3784 4420 cmd.exe cacls.exe PID 4420 wrote to memory of 3784 4420 cmd.exe cacls.exe PID 4420 wrote to memory of 3784 4420 cmd.exe cacls.exe PID 4420 wrote to memory of 3600 4420 cmd.exe takeown.exe PID 4420 wrote to memory of 3600 4420 cmd.exe takeown.exe PID 4420 wrote to memory of 3600 4420 cmd.exe takeown.exe PID 4420 wrote to memory of 3132 4420 cmd.exe cmd.exe PID 4420 wrote to memory of 3132 4420 cmd.exe cmd.exe PID 4420 wrote to memory of 3132 4420 cmd.exe cmd.exe PID 3132 wrote to memory of 3772 3132 cmd.exe IVxonbPa.exe PID 3132 wrote to memory of 3772 3132 cmd.exe IVxonbPa.exe PID 3132 wrote to memory of 3772 3132 cmd.exe IVxonbPa.exe PID 2968 wrote to memory of 3676 2968 wscript.exe cmd.exe PID 2968 wrote to memory of 3676 2968 wscript.exe cmd.exe PID 2968 wrote to memory of 3676 2968 wscript.exe cmd.exe PID 3772 wrote to memory of 3648 3772 IVxonbPa.exe IVxonbPa64.exe PID 3772 wrote to memory of 3648 3772 IVxonbPa.exe IVxonbPa64.exe PID 3676 wrote to memory of 1100 3676 cmd.exe schtasks.exe PID 3676 wrote to memory of 1100 3676 cmd.exe schtasks.exe PID 3676 wrote to memory of 1100 3676 cmd.exe schtasks.exe PID 2968 wrote to memory of 4348 2968 wscript.exe cmd.exe PID 2968 wrote to memory of 4348 2968 wscript.exe cmd.exe PID 2968 wrote to memory of 4348 2968 wscript.exe cmd.exe PID 4348 wrote to memory of 4436 4348 cmd.exe schtasks.exe PID 4348 wrote to memory of 4436 4348 cmd.exe schtasks.exe PID 4348 wrote to memory of 4436 4348 cmd.exe schtasks.exe PID 2312 wrote to memory of 4852 2312 cmd.exe vssadmin.exe PID 2312 wrote to memory of 4852 2312 cmd.exe vssadmin.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe"C:\Users\Admin\AppData\Local\Temp\72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe"1⤵
- Matrix Ransomware
- Modifies extensions of user files
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\72c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5.exe" "C:\Users\Admin\AppData\Local\Temp\NWPXunQj.exe"2⤵PID:3600
-
-
C:\Users\Admin\AppData\Local\Temp\NWPXunQj.exe"C:\Users\Admin\AppData\Local\Temp\NWPXunQj.exe" -n2⤵
- Executes dropped EXE
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\7nSNW2hR.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\Ihgf3hzt.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\Ihgf3hzt.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\uveJssXh.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\uveJssXh.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:1100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:4436
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\l9RsEB57.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\l9RsEB57.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:5028
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:2516
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:4080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mZSyH3cn.bat" "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db""2⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\attrib.exeattrib -R -A -S "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db"3⤵
- Views/modifies file attributes
PID:504
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db" /E /G Admin:F /C3⤵PID:3784
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db"3⤵
- Modifies file permissions
PID:3600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c IVxonbPa.exe -accepteula "qmgr.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\IVxonbPa.exeIVxonbPa.exe -accepteula "qmgr.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\IVxonbPa64.exeIVxonbPa.exe -accepteula "qmgr.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\uveJssXh.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4852
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Exec Unrestricted try {start-process -FilePath "vssadmin" -ArgumentList "delete","shadows","/all","/quiet" -WindowStyle Hidden} catch {}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\system32\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4012
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:504
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:3784
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:3600
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:208
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4ddbc3b3c6279b9f44b5cebdfe105999
SHA1c7e5d318cd000059ce591dc5f499ae102a4bf88c
SHA256becefc55430eef99d6427cf28a82fd23e220d9fb8b041a0227d7518481454e91
SHA51280887bf6f263d80d47e2640d3883c3a50f2ebb6bcfd8a0cc6fca402f52e9690776c9d886cb11284716f492e57c6a9166ccfaa12a021d79d97da702023ef0cbd9
-
MD5
75564e2df4b8c8d33695e8e5e58cb03c
SHA164a796a9f01a1f12bcbe641ecc92541a41ece9b5
SHA256bfc3a26300e7bd0144a9974a6cc1f88f555dd022002aab0166aa0813070a8965
SHA512c24aa065ed61adf4f32d9dd1edd089163b0b953a10ef14f87f4095c0677cc27c684c3666ab1911e4e21f2517d1292454c3016255bb3279e2ff48a59257b455af
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
2f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
MD5
3026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
MD5
3026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
MD5
1f987de3da76b532d5eb4dc0a8e07edc
SHA12002718bb7d81d6661892c6f2631df27eac89f61
SHA25672c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5
SHA5127db16f026aee59ff24e30e7e4ce9a0c7a0d6575b5dc1e7907169fd0fe53a5576deb21e16e7a88d053fe6ea6cec035458539e180e4caac6b46f5e612ce4486310
-
MD5
1f987de3da76b532d5eb4dc0a8e07edc
SHA12002718bb7d81d6661892c6f2631df27eac89f61
SHA25672c5665c4372dc234d6bc68d0b54987e38b294f0581170409be572dab14d8ff5
SHA5127db16f026aee59ff24e30e7e4ce9a0c7a0d6575b5dc1e7907169fd0fe53a5576deb21e16e7a88d053fe6ea6cec035458539e180e4caac6b46f5e612ce4486310
-
MD5
851e25639da60d9e945c8149c5189e66
SHA18554d2db6defa77a4b89f66817f7d81d0e9d4a04
SHA2563f9811a5e3cabbf99d6bb0f0379e8a2a33f4ddf2a4eb265807e13c015808babd
SHA512dbe41afcbafb842adc983aa3abd2f705bf32f7c3f17dd5d10db0b63629a5cefe251375f5248771c9dd324a9b1e927139bde65f98d3ff84a531191a993424fa33
-
MD5
db5f569deb3efafa8c39d43ed00264a5
SHA164bba1429b401662e9a7e67176f2cf93a4b8f724
SHA25698713715f4bcd368a98c60cdb2e8f571270fc45891b593c8894975d680c8436a
SHA5120dbd03c8edc4c2bbbe62f23ff7778c404912b7476b3f86066afac8b5e7f238e6512b3aa53ac2344c6723d66e6242f34c26b05cf4986c58fa8647e49ad3ebd8d4
-
MD5
ddeadf2b053d28e7b8c9a786637b14f5
SHA19b921a45737b9ae5c28509bd21855933ee0e464b
SHA2561befb379fd1a2111590fe4a0cf433526a9eb5aea11aaf51c46db2d146288244c
SHA512367b68f9975c8107da83291af9ee47522779689d8c16eb907fcad49ce8bf6514f19f7fdce11dcd14ccda096893115005bb0a2da572c37f7dcf795cd94c877902