Overview
overview
10Static
static
10samples (2).zip
windows7-x64
1samples (2).zip
windows10-2004-x64
104035f6fdd...f9.exe
windows7-x64
904035f6fdd...f9.exe
windows10-2004-x64
70ed3c87ce3...07.exe
windows7-x64
40ed3c87ce3...07.exe
windows10-2004-x64
11ce291b079...c9.exe
windows7-x64
71ce291b079...c9.exe
windows10-2004-x64
130e66f95b4...49.exe
windows7-x64
830e66f95b4...49.exe
windows10-2004-x64
8335160bee7...cf.exe
windows7-x64
10335160bee7...cf.exe
windows10-2004-x64
103d7dd597a4...67.exe
windows7-x64
13d7dd597a4...67.exe
windows10-2004-x64
742dcc46f9d...46.exe
windows7-x64
942dcc46f9d...46.exe
windows10-2004-x64
84fcaca23e9...f2.exe
windows7-x64
104fcaca23e9...f2.exe
windows10-2004-x64
105994300c1c...a7.exe
windows7-x64
105994300c1c...a7.exe
windows10-2004-x64
9627a5569d4...e3.exe
windows7-x64
7627a5569d4...e3.exe
windows10-2004-x64
10kf12.pyc
windows7-x64
3kf12.pyc
windows10-2004-x64
163fa775052...2f.exe
windows7-x64
163fa775052...2f.exe
windows10-2004-x64
1645b8dfe73...79.exe
windows7-x64
1645b8dfe73...79.exe
windows10-2004-x64
164862ec699...1b.exe
windows7-x64
964862ec699...1b.exe
windows10-2004-x64
10741d75a02d...5e.exe
windows7-x64
10741d75a02d...5e.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 15:12
Behavioral task
behavioral1
Sample
samples (2).zip
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
samples (2).zip
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
04035f6fdd921309391aef9c88e550d8b3d31c7a4ea80267cb436f491aedd1f9.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
04035f6fdd921309391aef9c88e550d8b3d31c7a4ea80267cb436f491aedd1f9.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
0ed3c87ce3ae58f3dcbf46fa022acd3cbbe0b96af2e9f7a47eee0dd50af88507.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
0ed3c87ce3ae58f3dcbf46fa022acd3cbbe0b96af2e9f7a47eee0dd50af88507.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
1ce291b079977e7a3f81c44b644fe1f63ae34a0a1a5c264e9f6085c184f7a1c9.exe
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
1ce291b079977e7a3f81c44b644fe1f63ae34a0a1a5c264e9f6085c184f7a1c9.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
30e66f95b46c8162c921648e31f8c4146ba3f0580f4e5aa3b4c4de18687f6a49.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
30e66f95b46c8162c921648e31f8c4146ba3f0580f4e5aa3b4c4de18687f6a49.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
335160bee7e253c4ffa69e5164c4a36fe5fb4be2c246958dfcc509d8202db5cf.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
335160bee7e253c4ffa69e5164c4a36fe5fb4be2c246958dfcc509d8202db5cf.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
3d7dd597a465d5275ef31d9e4f9dd80ed4de6139a1b3707cb3b0ffa068595567.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
3d7dd597a465d5275ef31d9e4f9dd80ed4de6139a1b3707cb3b0ffa068595567.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
42dcc46f9d6e6e8efe3f95bc09dbdfb6206a52a4347dbb652f315cec483a2046.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
42dcc46f9d6e6e8efe3f95bc09dbdfb6206a52a4347dbb652f315cec483a2046.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
4fcaca23e9cfb7e5448f41bb520c9c35c68fd795ac6b3707d0c64cf92738acf2.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
4fcaca23e9cfb7e5448f41bb520c9c35c68fd795ac6b3707d0c64cf92738acf2.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
5994300c1c7d099bec13d2a6aec942a6a866966e9545773d3fbe26cc5e308da7.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
5994300c1c7d099bec13d2a6aec942a6a866966e9545773d3fbe26cc5e308da7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
627a5569d47d6c66be6888e4f68f0a50e491404a08da1a7d9242c2d29e3e8ee3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
627a5569d47d6c66be6888e4f68f0a50e491404a08da1a7d9242c2d29e3e8ee3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
kf12.pyc
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
kf12.pyc
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
63fa775052a5c7258d44a00d9f2b4a9263f96fb7c61778cbb1ba9102fed2082f.exe
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
63fa775052a5c7258d44a00d9f2b4a9263f96fb7c61778cbb1ba9102fed2082f.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral27
Sample
645b8dfe73255d9e5be6e778292f3dde84ff8c5918a044ae42bcace0fe9ca279.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
645b8dfe73255d9e5be6e778292f3dde84ff8c5918a044ae42bcace0fe9ca279.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
741d75a02d0c4974968f0738a8b67104e1c24a58143b73b5ed1c25ac023b695e.exe
Resource
win7-20231215-en
Behavioral task
behavioral32
Sample
741d75a02d0c4974968f0738a8b67104e1c24a58143b73b5ed1c25ac023b695e.exe
Resource
win10v2004-20231215-en
General
-
Target
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe
-
Size
1.7MB
-
MD5
2b34badcdfb0921ee43548475c0ec5bb
-
SHA1
2cfe28584ae7649e3fe0ae150bfe49f7eabc6cf9
-
SHA256
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b
-
SHA512
c31ac862ac9211821332aa8fd03110ca3ef89304fead4a900d2190c4a3950d2d6e5704b06ab3edf2ea6c6d3b9c225e5220e62496dc42948ec6125618924f880c
-
SSDEEP
24576:++H1KCVkwjVSjdao2bwzUaSze1AeHm/gcgX+7waf7gm7yZADfBFdOgSeiseIK1S3:399byqze1I3o+rH+MFdOsZvShn9T
Malware Config
Extracted
C:\Users\Admin\3D Objects\read_it.txt
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2808 bcdedit.exe 1696 bcdedit.exe -
Processes:
wbadmin.exepid process 3208 wbadmin.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exeNetflorist.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation Netflorist.exe -
Drops startup file 2 IoCs
Processes:
Netflorist.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Netflorist.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt Netflorist.exe -
Executes dropped EXE 1 IoCs
Processes:
Netflorist.exepid process 4916 Netflorist.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Netflorist.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\UpdateTask = "C:\\Users\\Admin\\AppData\\Roaming\\Netflorist.exe" Netflorist.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
Netflorist.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\Videos\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Links\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Music\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\Documents\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\Music\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Netflorist.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Netflorist.exe File opened for modification C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Netflorist.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Netflorist.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3336304223-2978740688-3645194410-1000\desktop.ini Netflorist.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Netflorist.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Netflorist.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7gkmma3ow.jpg" Netflorist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2732 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
Netflorist.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000_Classes\Local Settings Netflorist.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 976 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exeNetflorist.exepid process 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4916 Netflorist.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exeNetflorist.exepid process 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe 4916 Netflorist.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exeNetflorist.exevssvc.exeWMIC.exewbengine.exedescription pid process Token: SeDebugPrivilege 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe Token: SeDebugPrivilege 4916 Netflorist.exe Token: SeBackupPrivilege 3844 vssvc.exe Token: SeRestorePrivilege 3844 vssvc.exe Token: SeAuditPrivilege 3844 vssvc.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: 36 2992 WMIC.exe Token: SeIncreaseQuotaPrivilege 2992 WMIC.exe Token: SeSecurityPrivilege 2992 WMIC.exe Token: SeTakeOwnershipPrivilege 2992 WMIC.exe Token: SeLoadDriverPrivilege 2992 WMIC.exe Token: SeSystemProfilePrivilege 2992 WMIC.exe Token: SeSystemtimePrivilege 2992 WMIC.exe Token: SeProfSingleProcessPrivilege 2992 WMIC.exe Token: SeIncBasePriorityPrivilege 2992 WMIC.exe Token: SeCreatePagefilePrivilege 2992 WMIC.exe Token: SeBackupPrivilege 2992 WMIC.exe Token: SeRestorePrivilege 2992 WMIC.exe Token: SeShutdownPrivilege 2992 WMIC.exe Token: SeDebugPrivilege 2992 WMIC.exe Token: SeSystemEnvironmentPrivilege 2992 WMIC.exe Token: SeRemoteShutdownPrivilege 2992 WMIC.exe Token: SeUndockPrivilege 2992 WMIC.exe Token: SeManageVolumePrivilege 2992 WMIC.exe Token: 33 2992 WMIC.exe Token: 34 2992 WMIC.exe Token: 35 2992 WMIC.exe Token: 36 2992 WMIC.exe Token: SeBackupPrivilege 2876 wbengine.exe Token: SeRestorePrivilege 2876 wbengine.exe Token: SeSecurityPrivilege 2876 wbengine.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exeNetflorist.execmd.execmd.execmd.exedescription pid process target process PID 4876 wrote to memory of 4916 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe Netflorist.exe PID 4876 wrote to memory of 4916 4876 64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe Netflorist.exe PID 4916 wrote to memory of 1732 4916 Netflorist.exe cmd.exe PID 4916 wrote to memory of 1732 4916 Netflorist.exe cmd.exe PID 1732 wrote to memory of 2732 1732 cmd.exe vssadmin.exe PID 1732 wrote to memory of 2732 1732 cmd.exe vssadmin.exe PID 1732 wrote to memory of 2992 1732 cmd.exe WMIC.exe PID 1732 wrote to memory of 2992 1732 cmd.exe WMIC.exe PID 4916 wrote to memory of 4884 4916 Netflorist.exe cmd.exe PID 4916 wrote to memory of 4884 4916 Netflorist.exe cmd.exe PID 4884 wrote to memory of 1696 4884 cmd.exe bcdedit.exe PID 4884 wrote to memory of 1696 4884 cmd.exe bcdedit.exe PID 4884 wrote to memory of 2808 4884 cmd.exe bcdedit.exe PID 4884 wrote to memory of 2808 4884 cmd.exe bcdedit.exe PID 4916 wrote to memory of 4000 4916 Netflorist.exe cmd.exe PID 4916 wrote to memory of 4000 4916 Netflorist.exe cmd.exe PID 4000 wrote to memory of 3208 4000 cmd.exe wbadmin.exe PID 4000 wrote to memory of 3208 4000 cmd.exe wbadmin.exe PID 4916 wrote to memory of 976 4916 Netflorist.exe NOTEPAD.EXE PID 4916 wrote to memory of 976 4916 Netflorist.exe NOTEPAD.EXE -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe"C:\Users\Admin\AppData\Local\Temp\64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe"1⤵
- Checks computer location settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Roaming\Netflorist.exe"C:\Users\Admin\AppData\Roaming\Netflorist.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2732
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2808
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:1696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4000
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:976
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet1⤵
- Deletes backup catalog
PID:3208
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4900
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3780
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58c01fc0897330efa19984569d51593de
SHA186ef2c429ec7f7e68604589e14aa2a4d46b91b97
SHA2568e0bb0b0c5df1549718787f72eec31f9b996940e53a105a1c655a7bdcd15207f
SHA512df6ab338df097c2dfe6b06897e7797af89b89e3a2e1a5ccd6772dcd41aee1077571759bdb81cff772ba636e8c1c411ec69cb3ba87b31961be06fca3b1e652fb7
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe.log
Filesize1KB
MD54e4c88f65ddfc7e4ed96042cb5da5b76
SHA1086fcef3233df3ab47b63a174c8889a5540a2418
SHA256b4135b7f9a2111e0478dff935711b7362150b72b6b4f9e4f17011b503322078b
SHA512f817e9161abd0aa946678c324eeb61ffd7a573a3b64a8b05102be4250402be760119bc21715dcf7ab54e3992857e975802829a0003dc2d10fac8ec9f042ccb7a
-
Filesize
2KB
MD543b82ac044e293717660f7c30c37341b
SHA18b3ef995e9eea518400eaed53217892dea1564d8
SHA25614eddab9aa0b9552f4c9c586462b6407595f1c17701436af0890254b361a1681
SHA512bca63f9866a8478da6487afc38a81d7ba4b1b5d2915562f1dd32562e3c20f82130e626fdc6b6e2aae9845d493ff74597174fd90b5cfeaa7c1e14525ad6b66efe
-
Filesize
8KB
MD52b279d32c6d4123a3d8f6ec62479fefe
SHA1390a3644e9fc90d855f7c9029f4de89b502efd96
SHA256d9df0d684de13bb52c573a0b8006240448d2284fa78b01884a851895fb45594a
SHA512345274a154e23728be554ac92ffaa5fb7d27712eeceeec289426b580f49753ee6ac62f4bd53be774b147636e275ea2fdcdc40b7f49af7499fe8348a779151abf
-
Filesize
1KB
MD52187b478f3734c1f980a533e7639f9f4
SHA1e8329f012d5a207fbf709cf71bf4710a39362c9e
SHA2565ed5bca3c4a8268af542d017389a550b864ac073a488a144cc130ee9eb20dc78
SHA512b28980f4f5d8b8ec4e1f3f6bc099c95fb1a49058cdddfb072c002ac01e45ad5dff203e34642a49bb426e5d2e84b839754d58a3a8cc503c2beca6b98f44fe14c9
-
Filesize
1B
MD5d1457b72c3fb323a2671125aef3eab5d
SHA15bab61eb53176449e25c2c82f172b82cb13ffb9d
SHA2568a8de823d5ed3e12746a62ef169bcf372be0ca44f0a1236abc35df05d96928e1
SHA512ca63c07ad35d8c9fb0c92d6146759b122d4ec5d3f67ebe2f30ddb69f9e6c9fd3bf31a5e408b08f1d4d9cd68120cced9e57f010bef3cde97653fed5470da7d1a0