Analysis
-
max time kernel
150s -
max time network
112s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
16-10-2020 16:35
Static task
static1
Behavioral task
behavioral1
Sample
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe
Resource
win7v200722
Behavioral task
behavioral2
Sample
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe
Resource
win10v200722
General
-
Target
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe
-
Size
92KB
-
MD5
ff9af6e3beebc9df0146f515f68e004e
-
SHA1
f57248526065852ecb491e871160cf1cb23ae22f
-
SHA256
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae
-
SHA512
49bcad9e25613bcb90dcc851a4759cd6e79afc39bd21f32bebe82aebad61b01ad49359527ca2450bdc05331f2c461ad443f976bc52122419e2a9dde9080c7fb5
Malware Config
Extracted
C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe = "C:\\Windows\\System32\\b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe" b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe -
Drops desktop.ini file(s) 70 IoCs
Processes:
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\Downloads\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Music\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2168186643-810464528-1121082739-1000\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Links\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\Music\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\Desktop\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Admin\Searches\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Public\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe -
Drops file in System32 directory 2 IoCs
Processes:
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exedescription ioc process File created C:\Windows\System32\b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Windows\System32\Info.hta b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe -
Drops file in Program Files directory 35224 IoCs
Processes:
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul-oob.xrm-ms b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Dark.scale-100.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\mashupcompression.dll.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.EventSource.dll b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\root\ui-strings.js.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-lib-uihandler.xml.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Dark.scale-100.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\es-es\ui-strings.js.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME.txt b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\hijrah-config-umalqura.properties b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-pl.xrm-ms.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ul-phn.xrm-ms.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xecd0.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupWideTile.scale-100.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-pl.xrm-ms b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-24.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_x64__8wekyb3d8bbwe\BackgroundAudio.dll b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\pt-br\ui-strings.js b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_LogoSmall.targetsize-16.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\MedTile.scale-200.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Light.pdf.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_Trial-pl.xrm-ms.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\TextureBitmaps\newsprnt.jpg b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\A12_Spinner.gif.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\msado25.tlb b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_EnterpriseSub_Bypass30-ppd.xrm-ms.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ppd.xrm-ms b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\ECLIPSE.ELM.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SyncFusion.Tools.Base.dll.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\5px.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\HowToPlay\DailyChallenges\tile6.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-ul-oob.xrm-ms b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\LargeTile.scale-100.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ja-jp\ui-strings.js b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v8.1.dll b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Beach\beach_11s.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\en-us\oregres.dll.mui.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL097.XML b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\hn_60x42.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_18.svg.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close2x.png.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pl-pl\ui-strings.js.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\es-es\ui-strings.js.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\WideTile.scale-100.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_2x.png b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-xstate-l2-1-0.dll b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-pl.xrm-ms.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ppd.xrm-ms.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\ui-strings.js.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\pt-br\ui-strings.js.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\WinStoreTasksWrapper.dll b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_SubTest-ul-oob.xrm-ms.id-0B6F6C3F.[[email protected]].boost b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 692 vssadmin.exe 1820 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 568 IoCs
Processes:
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exepid process 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3508 vssvc.exe Token: SeRestorePrivilege 3508 vssvc.exe Token: SeAuditPrivilege 3508 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.execmd.execmd.exedescription pid process target process PID 808 wrote to memory of 2424 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe cmd.exe PID 808 wrote to memory of 2424 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe cmd.exe PID 2424 wrote to memory of 3464 2424 cmd.exe mode.com PID 2424 wrote to memory of 3464 2424 cmd.exe mode.com PID 2424 wrote to memory of 692 2424 cmd.exe vssadmin.exe PID 2424 wrote to memory of 692 2424 cmd.exe vssadmin.exe PID 808 wrote to memory of 252 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe cmd.exe PID 808 wrote to memory of 252 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe cmd.exe PID 252 wrote to memory of 744 252 cmd.exe mode.com PID 252 wrote to memory of 744 252 cmd.exe mode.com PID 252 wrote to memory of 1820 252 cmd.exe vssadmin.exe PID 252 wrote to memory of 1820 252 cmd.exe vssadmin.exe PID 808 wrote to memory of 2140 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe mshta.exe PID 808 wrote to memory of 2140 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe mshta.exe PID 808 wrote to memory of 2120 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe mshta.exe PID 808 wrote to memory of 2120 808 b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe"C:\Users\Admin\AppData\Local\Temp\b6c644a1644dd9b81a604fb6ad6a8cebf4a9b14d5c41da633a93ba2f459f31ae.bin.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3464
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:692
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:252 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:744
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1820
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:2140
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:2120
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:3508
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
66049170feda573153d4ee4cbbfbc839
SHA1e2c8f0deb801b66fef6819013c5594523c201493
SHA256ef002b3ab3e4558e2d9743577030e7580c19bbcac23bf352fa7a997ee3879193
SHA5124472a3b08ee8962fa2834eedb2983cdddf3715362c2eef2b9cabdd7d878b7bbbdbfb31f2f8f7aa2b0748bd85a690ced7862cc5032455d158f2281b9b2e1fa296
-
MD5
66049170feda573153d4ee4cbbfbc839
SHA1e2c8f0deb801b66fef6819013c5594523c201493
SHA256ef002b3ab3e4558e2d9743577030e7580c19bbcac23bf352fa7a997ee3879193
SHA5124472a3b08ee8962fa2834eedb2983cdddf3715362c2eef2b9cabdd7d878b7bbbdbfb31f2f8f7aa2b0748bd85a690ced7862cc5032455d158f2281b9b2e1fa296