Analysis
-
max time kernel
151s -
max time network
53s -
platform
windows7_x64 -
resource
win7v200722 -
submitted
16-10-2020 16:50
Static task
static1
Behavioral task
behavioral1
Sample
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe
Resource
win10v200722
General
-
Target
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe
-
Size
96KB
-
MD5
d30120ccc481a25fcca65b74969f42d7
-
SHA1
6a038d25457a5497983c7f3df2935bf218b5639f
-
SHA256
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049
-
SHA512
2d481703f0fde65a8539c090c67db84415ec132b674af8c223b9395fa48af0e4f416966235ccd12b9dbdc426bdde1b4ccb0d9a6ed4b6b5a6ccd415f3e6d34ccb
Malware Config
Extracted
C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe = "C:\\Windows\\System32\\34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe" 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe -
Drops desktop.ini file(s) 77 IoCs
Processes:
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\0V5SICB9\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Music\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\G9Q5MRQ4\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-403932158-3302036622-1224131197-1000\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\C6XW8L4H\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25G6S1M0\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Documents\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QIP5FJKD\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Links\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\UBDEWKGM\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B3YTGAQ5\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Videos\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4AO3J8KQ\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe -
Drops file in System32 directory 2 IoCs
Processes:
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exedescription ioc process File created C:\Windows\System32\34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Windows\System32\Info.hta 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Drops file in Program Files directory 27762 IoCs
Processes:
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\POSTCD98.POC 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Internet Explorer\en-US\F12Resources.dll.mui 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SO00454_.WMF 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\TEAROFF.POC 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_down.png 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\LAYERS.INF.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Main.gif.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\CDLMSO.DLL 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-profiler.xml.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_ja.jar.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\Office14\1033\POWERPNT_K_COL.HXK.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Auto.jpg 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\feature.xml 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-compat.xml.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTVIEW.JPG.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0107328.WMF.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\7-Zip\Lang\ms.txt.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OUTLRPC.DLL 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files (x86)\Google\Chrome\Application\84.0.4147.89\elevation_service.exe 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Microsoft.stdformat.dll 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME25.CSS.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PROOF\MSHY7FR.DLL 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7MDT.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PE02282_.WMF.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PAGESIZE\PGLBL044.XML 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\J0332364.WMF 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9F.GIF.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.POC 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\Office14\FORMS\1033\DOC.CFG.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14791_.GIF.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-10.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Java\jre7\lib\zi\America\Curacao.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Lisbon.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full.png 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.properties.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File created C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsFormTemplate.html.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html.id-BC407F8B.[[email protected]].blm 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1844 vssadmin.exe 240 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-403932158-3302036622-1224131197-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 251 IoCs
Processes:
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exepid process 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1748 vssvc.exe Token: SeRestorePrivilege 1748 vssvc.exe Token: SeAuditPrivilege 1748 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.execmd.execmd.exedescription pid process target process PID 1396 wrote to memory of 1036 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe cmd.exe PID 1396 wrote to memory of 1036 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe cmd.exe PID 1396 wrote to memory of 1036 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe cmd.exe PID 1396 wrote to memory of 1036 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe cmd.exe PID 1036 wrote to memory of 1888 1036 cmd.exe mode.com PID 1036 wrote to memory of 1888 1036 cmd.exe mode.com PID 1036 wrote to memory of 1888 1036 cmd.exe mode.com PID 1036 wrote to memory of 1844 1036 cmd.exe vssadmin.exe PID 1036 wrote to memory of 1844 1036 cmd.exe vssadmin.exe PID 1036 wrote to memory of 1844 1036 cmd.exe vssadmin.exe PID 1396 wrote to memory of 1792 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe cmd.exe PID 1396 wrote to memory of 1792 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe cmd.exe PID 1396 wrote to memory of 1792 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe cmd.exe PID 1396 wrote to memory of 1792 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe cmd.exe PID 1792 wrote to memory of 1428 1792 cmd.exe mode.com PID 1792 wrote to memory of 1428 1792 cmd.exe mode.com PID 1792 wrote to memory of 1428 1792 cmd.exe mode.com PID 1792 wrote to memory of 240 1792 cmd.exe vssadmin.exe PID 1792 wrote to memory of 240 1792 cmd.exe vssadmin.exe PID 1792 wrote to memory of 240 1792 cmd.exe vssadmin.exe PID 1396 wrote to memory of 324 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe mshta.exe PID 1396 wrote to memory of 324 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe mshta.exe PID 1396 wrote to memory of 324 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe mshta.exe PID 1396 wrote to memory of 324 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe mshta.exe PID 1396 wrote to memory of 2036 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe mshta.exe PID 1396 wrote to memory of 2036 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe mshta.exe PID 1396 wrote to memory of 2036 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe mshta.exe PID 1396 wrote to memory of 2036 1396 34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe"C:\Users\Admin\AppData\Local\Temp\34c485ad11076ede709ff409c0e1867dc50fd40311ae6e7318ddf50679fa4049.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1888
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1844
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1428
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:240
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:324
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2036
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:1748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
370d225b575f159fae4c43425c5b0aba
SHA12c12f71b5f88e140a6283882a3464e4dd36f4e43
SHA256174b05233ca435ce3fa9b244874069e5c7b3276350578734476668c59be16543
SHA512a11b658e51b4aedbae263d2939bc77e3d04311020d49111677a766a4f983b2f5fda1e5b0835c3eebd27e19fa643663505c39d7ec06b279f3dc460c6344d05666
-
MD5
370d225b575f159fae4c43425c5b0aba
SHA12c12f71b5f88e140a6283882a3464e4dd36f4e43
SHA256174b05233ca435ce3fa9b244874069e5c7b3276350578734476668c59be16543
SHA512a11b658e51b4aedbae263d2939bc77e3d04311020d49111677a766a4f983b2f5fda1e5b0835c3eebd27e19fa643663505c39d7ec06b279f3dc460c6344d05666