Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 07:16
Static task
static1
Behavioral task
behavioral1
Sample
52e1fed4c521294c5de95bba958909c1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
52e1fed4c521294c5de95bba958909c1.exe
Resource
win10v2004-20231215-en
General
-
Target
52e1fed4c521294c5de95bba958909c1.exe
-
Size
267KB
-
MD5
52e1fed4c521294c5de95bba958909c1
-
SHA1
1d01528de63c9581be0ea5ebc18dff7f6a2272d4
-
SHA256
bf315c9c064b887ee3276e1342d43637d8c0e067260946db45942f39b970d7ce
-
SHA512
fe173025fd8e966965b2bff9389f25f215c05f54fc2283238e279ec0d14d46655c50f2cbf0d655c073de616f77151837efeffd93302230b34278a1b41f5365d6
-
SSDEEP
6144:NARrIk3qCl6TvSWg6ZZaYQ4dlGvgjWrgFnp3z3gj77vi7Cr:NARswU124dl3JFnp3rg3DA
Malware Config
Extracted
F:\$RECYCLE.BIN\LOCKFILE-README-CALKHSYM-1704957412.hta
http-equiv="Content-Type"
http-equiv="x-ua-compatible"
Extracted
C:\Users\Public\LOCKFILE-README.hta
lockfile
https://tox.chat/download.html
http://zqaflhty5hyziovsxgqvj2mrz5e5rs6oqxzb54zolccfnvtn5w2johad.onion
Signatures
-
Detect LockFile payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1888-1284-0x000000013FD60000-0x000000013FE39000-memory.dmp family_lockfile behavioral1/memory/1888-7701-0x000000013FD60000-0x000000013FE39000-memory.dmp family_lockfile -
LockFile
LockFile is a new ransomware that emerged in July 2021 with ProxyShell vulnerabilties.
-
Renames multiple (1096) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 29 IoCs
Processes:
52e1fed4c521294c5de95bba958909c1.exedescription ioc process File created C:\Windows\System32\drivers\fr-FR\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\UMDF\es-ES\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\UMDF\de-DE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\UMDF\ja-JP\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\en-US\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\UMDF\it-IT\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\UMDF\ja-JP\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\UMDF\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\UMDF\en-US\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\es-ES\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\UMDF\fr-FR\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\it-IT\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\en-US\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\UMDF\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\UMDF\en-US\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\UMDF\fr-FR\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\de-DE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\es-ES\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\ja-JP\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\UMDF\de-DE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\de-DE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\UMDF\es-ES\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\etc\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\drivers\it-IT\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\fr-FR\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\ja-JP\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\drivers\UMDF\it-IT\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2244 cmd.exe -
Drops startup file 1 IoCs
Processes:
52e1fed4c521294c5de95bba958909c1.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 64 IoCs
Processes:
52e1fed4c521294c5de95bba958909c1.exedescription ioc process File created C:\Windows\System32\es-ES\Licenses\_Default\HomeBasicN\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\en-US\Licenses\_Default\HomeBasic\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\prnep00d.inf_amd64_neutral_dd61103f3a2743d4\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\prnin002.inf_amd64_neutral_977d40799168c216\Amd64\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\en-US\Licenses\OEM\StarterE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\es-ES\Licenses\eval\StarterN\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\WCN\de-DE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\fr-FR\Licenses\OEM\HomeBasic\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\it-IT\Licenses\eval\HomeBasicE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\de-DE\Licenses\_Default\StarterE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\fr-FR\Licenses\OEM\Enterprise\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitsTransfer\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\it-IT\Licenses\eval\StarterE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\migwiz\replacementmanifests\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\winrm\0411\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\it\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\LogFiles\Scm\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\Windows Filtering Platform\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\de-DE\Licenses\OEM\ProfessionalE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\hpoa1nd.inf_amd64_neutral_cf39c48277e038de\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmjf56e.inf_amd64_neutral_328dabbf0aeed9bc\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\prncs302.inf_amd64_ja-jp_96eca15be06b1482\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-COM-ComPlus-Setup-DL\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\Task Manager\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\it-IT\Licenses\_Default\HomePremium\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\de-DE\Licenses\_Default\EnterpriseE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmatm2k.inf_amd64_neutral_64a8fb018ead55a7\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\es-ES\Licenses\eval\HomePremium\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\fr-FR\Licenses\OEM\StarterE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\hidbth.inf_amd64_neutral_8a1323fc68ad84af\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmcdp.inf_amd64_neutral_170c11f3a6d3f0a8\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\config\TxR\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\it-IT\Licenses\OEM\StarterE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\tr-TR\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\wnetvsc.inf_amd64_neutral_548addf09cb466fa\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\fr-FR\Licenses\OEM\HomePremiumE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\migwiz\dlmanifests\Microsoft-Windows-RasApi\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\MUI\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\migwiz\dlmanifests\Microsoft-Windows-WMI-Core\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\0410\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\averfx2swtv_x64.inf_amd64_neutral_24a71cdaabc7f783\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmrock3.inf_amd64_neutral_9fdc5d710dd63e80\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\en-US\Licenses\eval\HomePremium\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\fr-FR\Licenses\eval\HomeBasic\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\ja-JP\Licenses\_Default\EnterpriseN\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\migwiz\PostMigRes\Web\base_images\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\wbem\MOF\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmcxpv6.inf_amd64_neutral_f62ac4bd04e653d0\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmhaeu.inf_amd64_neutral_6611a858035bf482\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\Setup\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\Tasks\Microsoft\Windows\Ras\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\Tasks\Microsoft\Windows\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\mdmmhrtz.inf_amd64_neutral_10affee00545fb45\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\DriverStore\FileRepository\termmou.inf_amd64_neutral_207a02df8e9e6552\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\es-ES\Licenses\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\en-US\Licenses\eval\Professional\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\de-DE\Licenses\_Default\HomeBasic\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\System32\ja-JP\Licenses\eval\StarterN\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\uk-UA\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\SysWOW64\WindowsPowerShell\v1.0\ja-JP\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe -
Drops file in Program Files directory 64 IoCs
Processes:
52e1fed4c521294c5de95bba958909c1.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\j0107130.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.ja_5.5.0.165303.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.sun.el_2.2.0.v201303151357.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\j0293570.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\bd18254_.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\cst6 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files\Reference Assemblies\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\catalog.dpv 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\belem 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\tirane 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_zh_cn.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\j0099171.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\casablanca 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\foundry.thmx 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\bd18190_.wmf 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files\VideoLAN\VLC\locale\mr\LC_MESSAGES\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files\VideoLAN\VLC\locale\oc\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\j0251301.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\prottpln.doc 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_cn.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt.fca 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\pe00723_.wmf 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files\Microsoft Games\More Games\en-US\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\pe00608_.wmf 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\resumepublish.ppsm 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\na00806_.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\publicfunctions.js 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\corpchar.txt 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files (x86)\Common Files\System\ado\de-DE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\whoosh.wav 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\st_johns 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\bl00390_.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\qatar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\pst8pdt 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\j0239973.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\emptydatabase.zip 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\storyvertbb.dpv 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\na00487_.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\j0278702.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\sound.properties 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files (x86)\Microsoft Analysis Services\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\j0149887.wmf 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\stopnetworkserver 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\m1033dsk.udt 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector_1.0.200.v20131115-1210.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\publicfunctions.js 52e1fed4c521294c5de95bba958909c1.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\css\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\lagos 52e1fed4c521294c5de95bba958909c1.exe -
Drops file in Windows directory 64 IoCs
Processes:
52e1fed4c521294c5de95bba958909c1.exedescription ioc process File created C:\Windows\winsxs\amd64_microsoft-windows-t..rk-msimtf.resources_31bf3856ad364e35_6.1.7600.16385_it-it_cd9dd16d431d523f\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.Commands.UpdateDiagRootcause.Resources\1.0.0.0_es_31bf3856ad364e35\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-helpandsupport-adm_31bf3856ad364e35_6.1.7600.16385_none_925cae255652704b\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-e..e-ehdebug.resources_31bf3856ad364e35_6.1.7600.16385_es-es_6c2391d8c9cba3c0\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ieframe.resources_31bf3856ad364e35_8.0.7600.16385_es-es_0640ddf35e8847b1\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\diagnostics\system\DeviceCenter\ja-JP\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-windowscolorsystem-adm_31bf3856ad364e35_6.1.7600.16385_none_f0556db6185e1bb7\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_sdbus.inf.resources_31bf3856ad364e35_6.1.7600.16385_de-de_ddbf69ef09ba7abc\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-help-presset.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_7e12673cc31495fc\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-t..et-server.resources_31bf3856ad364e35_6.1.7600.16385_it-it_c5db05929aec1b67\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-l..nterprise.resources_31bf3856ad364e35_6.1.7601.17514_en-us_75584897d00dd323\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-s..sor-native-whitebox_31bf3856ad364e35_6.1.7601.17514_none_ff1b74d24817a82b\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\msil_policy.6.0.microsoft.mediacenter_31bf3856ad364e35_6.1.7600.16385_none_ade0fe98f95f43f2\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-s..t-tracker.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_c84de1d0b5e8ebff\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-help-locate.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_5bbad7b5faa6f377\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-help-secpriv.resources_31bf3856ad364e35_6.1.7600.16385_it-it_d97e8b3e5a4f18fd\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\SQL\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-l..nterprise.resources_31bf3856ad364e35_6.1.7601.17514_de-de_dd27dc7caf015a96\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-cabview.resources_31bf3856ad364e35_6.1.7600.16385_es-es_e0b09fe034932aee\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-g..zlegadget.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_48ab2da59753f08b\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-beepsys_31bf3856ad364e35_6.1.7600.16385_none_201592fa214e4f02\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-lua-events_31bf3856ad364e35_6.1.7600.16385_none_f972da427061ad7d\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-dnshelperclass_31bf3856ad364e35_6.1.7600.16385_none_d434913eaa35e4bc\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-e..host-peer.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_b4e5dafdf778a3cd\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-help-medexp2.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_f6d7f37dc21c2583\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-o..s-service.resources_31bf3856ad364e35_6.1.7600.16385_de-de_0b87e3eafadb992f\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_netevbda.inf.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_7d1358ae85d94f3d\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\assembly\GAC_64\mcstoredb\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\assembly\GAC_MSIL\Policy.12.0.Microsoft.Office.Interop.Access\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-winsock-installer_31bf3856ad364e35_6.1.7600.16385_none_335739deeae9635a\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_wpf-presentationbuildtasks_31bf3856ad364e35_6.1.7601.17514_none_5214a8c9abbda14c\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-t..nvservice.resources_31bf3856ad364e35_6.1.7600.16385_es-es_1693f82b65a2d7cc\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_zh-cn_04ce5feb5c81cd4f\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_cs-cz_05d30e9dd60825a9\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-p..ui-pmcppc.resources_31bf3856ad364e35_6.1.7600.16385_it-it_394e4511a97d3bb9\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-setupapi.resources_31bf3856ad364e35_6.1.7600.16385_de-de_1d64e900a235326e\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\wow64_microsoft-windows-p..an-plugin.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_17e482b9df1f3c64\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-msls31_31bf3856ad364e35_6.1.7600.16385_none_cbd629da03c7535c\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Diagnostics.FileVersionInfo\v4.0_4.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-m..ilerepair.resources_31bf3856ad364e35_6.1.7600.16385_it-it_2b7e3ceb3d8cbca0\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-wwanui.resources_31bf3856ad364e35_6.1.7600.16385_it-it_f87b88708e64e2ee\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_brmfcwia.inf.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_73bc69059e699de0\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_mdmbr007.inf.resources_31bf3856ad364e35_6.1.7600.16385_es-es_18378972d6b89c06\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-font-fms.resources_31bf3856ad364e35_6.1.7600.16385_de-de_21e6b954573c0a1e\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-ocsetup.resources_31bf3856ad364e35_6.1.7600.16385_it-it_32812db4254fee20\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-s..clientext.resources_31bf3856ad364e35_6.1.7600.16385_en-us_66198be54f309f23\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\assembly\GAC_MSIL\Microsoft.Office.Interop.InfoPath.Xml\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-directwrite.resources_31bf3856ad364e35_7.1.7601.16492_es-es_846d1fa7b7cf0e98\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_crcdisk.inf.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b101c5afe5ce5e39\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-ehome-ehentt_31bf3856ad364e35_6.1.7600.16385_none_8f626e368134068e\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\x86_microsoft-windows-m..replication-objects_31bf3856ad364e35_6.1.7601.17514_none_8246a49603d3db37\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\assembly\GAC_MSIL\MMCEx.Resources\3.0.0.0_it_31bf3856ad364e35\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\System.ServiceModel#\bde9665f643d6e82b36b401d38f07fc8\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-c..ent-indexing-common_31bf3856ad364e35_6.1.7601.17514_none_64da1339edafdc37\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-m..do-backcompat-tlb26_31bf3856ad364e35_6.1.7601.17514_none_48fc51da08e5f8e5\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_eventviewersettings.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_21f72c556adb6572\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_nfrd960.inf_31bf3856ad364e35_6.1.7600.16385_none_66ca5f70f1c1a95d\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_wpf-windowsbase_31bf3856ad364e35_6.1.7601.17514_none_b59312535e65a9c0\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\wow64_microsoft-windows-coreos_31bf3856ad364e35_6.1.7601.17514_none_8dccf60889519373\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\assembly\NativeImages_v2.0.50727_64\System.IO.Log\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe File created C:\Windows\winsxs\amd64_microsoft-windows-c..nable-adm.resources_31bf3856ad364e35_6.1.7600.16385_de-de_2c3b86be3f0aacce\LOCKFILE-README-CALKHSYM-1704957412.hta 52e1fed4c521294c5de95bba958909c1.exe -
Kills process with WMI 9 IoCs
Processes:
WMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exepid process 2824 WMIC.exe 2676 WMIC.exe 2536 WMIC.exe 2796 WMIC.exe 2684 WMIC.exe 2772 WMIC.exe 2672 WMIC.exe 2464 WMIC.exe 1664 WMIC.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exemshta.exemshta.exemshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2796 WMIC.exe Token: SeSecurityPrivilege 2796 WMIC.exe Token: SeTakeOwnershipPrivilege 2796 WMIC.exe Token: SeLoadDriverPrivilege 2796 WMIC.exe Token: SeSystemProfilePrivilege 2796 WMIC.exe Token: SeSystemtimePrivilege 2796 WMIC.exe Token: SeProfSingleProcessPrivilege 2796 WMIC.exe Token: SeIncBasePriorityPrivilege 2796 WMIC.exe Token: SeCreatePagefilePrivilege 2796 WMIC.exe Token: SeBackupPrivilege 2796 WMIC.exe Token: SeRestorePrivilege 2796 WMIC.exe Token: SeShutdownPrivilege 2796 WMIC.exe Token: SeDebugPrivilege 2796 WMIC.exe Token: SeSystemEnvironmentPrivilege 2796 WMIC.exe Token: SeRemoteShutdownPrivilege 2796 WMIC.exe Token: SeUndockPrivilege 2796 WMIC.exe Token: SeManageVolumePrivilege 2796 WMIC.exe Token: 33 2796 WMIC.exe Token: 34 2796 WMIC.exe Token: 35 2796 WMIC.exe Token: SeIncreaseQuotaPrivilege 2796 WMIC.exe Token: SeSecurityPrivilege 2796 WMIC.exe Token: SeTakeOwnershipPrivilege 2796 WMIC.exe Token: SeLoadDriverPrivilege 2796 WMIC.exe Token: SeSystemProfilePrivilege 2796 WMIC.exe Token: SeSystemtimePrivilege 2796 WMIC.exe Token: SeProfSingleProcessPrivilege 2796 WMIC.exe Token: SeIncBasePriorityPrivilege 2796 WMIC.exe Token: SeCreatePagefilePrivilege 2796 WMIC.exe Token: SeBackupPrivilege 2796 WMIC.exe Token: SeRestorePrivilege 2796 WMIC.exe Token: SeShutdownPrivilege 2796 WMIC.exe Token: SeDebugPrivilege 2796 WMIC.exe Token: SeSystemEnvironmentPrivilege 2796 WMIC.exe Token: SeRemoteShutdownPrivilege 2796 WMIC.exe Token: SeUndockPrivilege 2796 WMIC.exe Token: SeManageVolumePrivilege 2796 WMIC.exe Token: 33 2796 WMIC.exe Token: 34 2796 WMIC.exe Token: 35 2796 WMIC.exe Token: SeIncreaseQuotaPrivilege 2824 WMIC.exe Token: SeSecurityPrivilege 2824 WMIC.exe Token: SeTakeOwnershipPrivilege 2824 WMIC.exe Token: SeLoadDriverPrivilege 2824 WMIC.exe Token: SeSystemProfilePrivilege 2824 WMIC.exe Token: SeSystemtimePrivilege 2824 WMIC.exe Token: SeProfSingleProcessPrivilege 2824 WMIC.exe Token: SeIncBasePriorityPrivilege 2824 WMIC.exe Token: SeCreatePagefilePrivilege 2824 WMIC.exe Token: SeBackupPrivilege 2824 WMIC.exe Token: SeRestorePrivilege 2824 WMIC.exe Token: SeShutdownPrivilege 2824 WMIC.exe Token: SeDebugPrivilege 2824 WMIC.exe Token: SeSystemEnvironmentPrivilege 2824 WMIC.exe Token: SeRemoteShutdownPrivilege 2824 WMIC.exe Token: SeUndockPrivilege 2824 WMIC.exe Token: SeManageVolumePrivilege 2824 WMIC.exe Token: 33 2824 WMIC.exe Token: 34 2824 WMIC.exe Token: 35 2824 WMIC.exe Token: SeIncreaseQuotaPrivilege 2824 WMIC.exe Token: SeSecurityPrivilege 2824 WMIC.exe Token: SeTakeOwnershipPrivilege 2824 WMIC.exe Token: SeLoadDriverPrivilege 2824 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
52e1fed4c521294c5de95bba958909c1.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1888 wrote to memory of 2748 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2748 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2748 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 2748 wrote to memory of 2796 2748 cmd.exe WMIC.exe PID 2748 wrote to memory of 2796 2748 cmd.exe WMIC.exe PID 2748 wrote to memory of 2796 2748 cmd.exe WMIC.exe PID 1888 wrote to memory of 2812 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2812 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2812 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 2812 wrote to memory of 2824 2812 cmd.exe WMIC.exe PID 2812 wrote to memory of 2824 2812 cmd.exe WMIC.exe PID 2812 wrote to memory of 2824 2812 cmd.exe WMIC.exe PID 1888 wrote to memory of 2952 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2952 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2952 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 2952 wrote to memory of 2684 2952 cmd.exe WMIC.exe PID 2952 wrote to memory of 2684 2952 cmd.exe WMIC.exe PID 2952 wrote to memory of 2684 2952 cmd.exe WMIC.exe PID 1888 wrote to memory of 2780 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2780 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2780 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 2780 wrote to memory of 2676 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 2676 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 2676 2780 cmd.exe WMIC.exe PID 1888 wrote to memory of 2924 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2924 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2924 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 2924 wrote to memory of 2772 2924 cmd.exe WMIC.exe PID 2924 wrote to memory of 2772 2924 cmd.exe WMIC.exe PID 2924 wrote to memory of 2772 2924 cmd.exe WMIC.exe PID 1888 wrote to memory of 2724 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2724 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2724 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 2724 wrote to memory of 2672 2724 cmd.exe WMIC.exe PID 2724 wrote to memory of 2672 2724 cmd.exe WMIC.exe PID 2724 wrote to memory of 2672 2724 cmd.exe WMIC.exe PID 1888 wrote to memory of 2576 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2576 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2576 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 2576 wrote to memory of 2464 2576 cmd.exe WMIC.exe PID 2576 wrote to memory of 2464 2576 cmd.exe WMIC.exe PID 2576 wrote to memory of 2464 2576 cmd.exe WMIC.exe PID 1888 wrote to memory of 3032 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 3032 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 3032 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 3032 wrote to memory of 1664 3032 cmd.exe WMIC.exe PID 3032 wrote to memory of 1664 3032 cmd.exe WMIC.exe PID 3032 wrote to memory of 1664 3032 cmd.exe WMIC.exe PID 1888 wrote to memory of 2604 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2604 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 1888 wrote to memory of 2604 1888 52e1fed4c521294c5de95bba958909c1.exe cmd.exe PID 2604 wrote to memory of 2536 2604 cmd.exe WMIC.exe PID 2604 wrote to memory of 2536 2604 cmd.exe WMIC.exe PID 2604 wrote to memory of 2536 2604 cmd.exe WMIC.exe PID 1888 wrote to memory of 1136 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 1136 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 1136 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 1968 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 1968 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 1968 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 584 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 584 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 584 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe PID 1888 wrote to memory of 1432 1888 52e1fed4c521294c5de95bba958909c1.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\52e1fed4c521294c5de95bba958909c1.exe"C:\Users\Admin\AppData\Local\Temp\52e1fed4c521294c5de95bba958909c1.exe"1⤵
- Drops file in Drivers directory
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vmwp%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vmwp%'" call terminate3⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%virtualbox%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%virtualbox%'" call terminate3⤵
- Kills process with WMI
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vbox%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vbox%'" call terminate3⤵
- Kills process with WMI
PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%sqlservr%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%sqlservr%'" call terminate3⤵
- Kills process with WMI
PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%mysqld%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%mysqld%'" call terminate3⤵
- Kills process with WMI
PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%omtsreco%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%omtsreco%'" call terminate3⤵
- Kills process with WMI
PID:2672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%oracle%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%oracle%'" call terminate3⤵
- Kills process with WMI
PID:2464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%tnslsnr%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%tnslsnr%'" call terminate3⤵
- Kills process with WMI
PID:1664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic process where "name like '%vmware%'" call terminate2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\Wbem\WMIC.exewmic process where "name like '%vmware%'" call terminate3⤵
- Kills process with WMI
PID:2536
-
-
-
C:\Windows\system32\cmd.execmd /c ping 127.0.0.1 -n 5 && del "C:\Users\Admin\AppData\Local\Temp\52e1fed4c521294c5de95bba958909c1.exe" && exit2⤵
- Deletes itself
PID:2244
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:1008
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:1656
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:2888
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:3020
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:3044
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:1696
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:1432
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:584
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:1968
-
-
C:\Windows\system32\mshta.exemshta "C:\Users\Public\LOCKFILE-README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Modifies Internet Explorer settings
PID:1136
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 51⤵
- Runs ping.exe
PID:1676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5eb158675e76fc2445e6763566d99a7c3
SHA1f204da7d6e4c3aa5bfce08b3aa203b286eec972c
SHA2562a46f52d5cab528f6b23fc1496945129a52ab7fc240a701529db7818e7a8d9e9
SHA51278f017e88ad661cacf0b497903cc65e891c61b3cc651d72270852511dc5c7821fc21ead347e9e2d79c9d01876204fae2f4a08da7fcc46fa7342dcf58ad85fd55
-
Filesize
26KB
MD580b66b204ca27dd43e7f677064455319
SHA1fb050f46e6ed23d874fd5c5325eb452dc92baa14
SHA256a2c993ba8f02ce45932ebce677383f1ecfa00d5aabdcd0fe888fd4406068c83d
SHA512e766b8e26e474c095c044d1f9a7e49a1aa058e555b8de1a1e1a6117a1b251e78ab0af60594d40b0eeccfa3d15fbff69c25fcabbb988e783dca7ade3b4caa033b