Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-11-2020 20:47
Static task
static1
Behavioral task
behavioral1
Sample
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe
Resource
win10v20201028
General
-
Target
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe
-
Size
92KB
-
MD5
056c04012a484b193db9df09f552c692
-
SHA1
f0d841a37159cd1b5c974fad955f97f096587efc
-
SHA256
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68
-
SHA512
486c2aa153e5979eba449b7726902dd58bb161de77479f102f57904c9776a33e0ce84cefb412b10c6658528abcf2864f96b16626b9c0ca0d039828b1919482c1
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\AssertUndo.tiff 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Pictures\CheckpointImport.tiff 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe -
Drops startup file 5 IoCs
Processes:
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe = "C:\\Windows\\System32\\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe" 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe -
Drops desktop.ini file(s) 70 IoCs
Processes:
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Links\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Music\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files (x86)\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\Videos\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\Documents\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Public\Music\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe -
Drops file in System32 directory 2 IoCs
Processes:
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exedescription ioc process File created C:\Windows\System32\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Windows\System32\Info.hta 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe -
Drops file in Program Files directory 35300 IoCs
Processes:
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-140.png.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-pl.xrm-ms.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATERMAR\THMBNAIL.PNG.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ppd.xrm-ms 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-ma\ui-strings.js.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrv.rll 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-down_32.svg.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\ui-strings.js.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\glib-lite.dll.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\MySharePoints.ico.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\MapsPlacesServer.dll 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_vi.dll.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.scale-140.png.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ui-strings.js.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNBI.TTF 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96_altform-unplated.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_MAK-ul-oob.xrm-ms.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\_Resources\14.rsrc 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\glass.dll.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusMSDNR_Retail-ul-phn.xrm-ms.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core.jar.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Windows Security\BrowserCore\en-US\BrowserCore.exe.mui 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCache-Light.scale-180.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-100.png.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ul-phn.xrm-ms.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\ui-strings.js.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUECALM\BLUECALM.ELM 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\TEE\fr-FR.PhoneNumber.SMS.model 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPackEula.txt 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\mw_16x11.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\MedTile.scale-200.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-environment-l1-1-0.dll 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ipcsecproc.dll.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\tool-view.css.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\VideoLAN\VLC\axvlc.dll.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\3px.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-80.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.StarClub\Assets\crown.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\MainPageState2\pyramid_bp_920.jpg 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\7-Zip\Lang\en.ttt 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.scale-100.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-72_altform-unplated.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_x64__8wekyb3d8bbwe\_Resources\0.rsrc 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\local_policy.jar 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File created C:\Program Files\Java\jre1.8.0_66\lib\fontconfig.bfc.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-pl.xrm-ms.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-snaptracer.xml 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-200_contrast-white.png 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\hu-hu\ui-strings.js.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\updater.ini.id-4A5FD926.[[email protected]].com 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 772 vssadmin.exe 4016 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 556 IoCs
Processes:
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exepid process 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2236 vssvc.exe Token: SeRestorePrivilege 2236 vssvc.exe Token: SeAuditPrivilege 2236 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.execmd.execmd.exedescription pid process target process PID 3408 wrote to memory of 1804 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe cmd.exe PID 3408 wrote to memory of 1804 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe cmd.exe PID 1804 wrote to memory of 744 1804 cmd.exe mode.com PID 1804 wrote to memory of 744 1804 cmd.exe mode.com PID 1804 wrote to memory of 772 1804 cmd.exe vssadmin.exe PID 1804 wrote to memory of 772 1804 cmd.exe vssadmin.exe PID 3408 wrote to memory of 2800 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe cmd.exe PID 3408 wrote to memory of 2800 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe cmd.exe PID 2800 wrote to memory of 2640 2800 cmd.exe mode.com PID 2800 wrote to memory of 2640 2800 cmd.exe mode.com PID 2800 wrote to memory of 4016 2800 cmd.exe vssadmin.exe PID 2800 wrote to memory of 4016 2800 cmd.exe vssadmin.exe PID 3408 wrote to memory of 1324 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe mshta.exe PID 3408 wrote to memory of 1324 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe mshta.exe PID 3408 wrote to memory of 3328 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe mshta.exe PID 3408 wrote to memory of 3328 3408 1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe"C:\Users\Admin\AppData\Local\Temp\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:744
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:772
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2640
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4016
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1324
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3328
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:2236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f9b4f1ee437855477ae05c417531f0f2
SHA1c25d11b5eba75856ae286e0afa2e7ab36d86b467
SHA256c7bfc2480b716660722a12feab44ec50ab3dec3305b63add97b7ec57216d433d
SHA512bc04729d003645a82f1af6b16f0a25566a2e4b8667ba9851940c0ccd0c1d262308fe46821d333c345dc66a920313782fc322c173ebc56cecfa5523b31135c921
-
MD5
f9b4f1ee437855477ae05c417531f0f2
SHA1c25d11b5eba75856ae286e0afa2e7ab36d86b467
SHA256c7bfc2480b716660722a12feab44ec50ab3dec3305b63add97b7ec57216d433d
SHA512bc04729d003645a82f1af6b16f0a25566a2e4b8667ba9851940c0ccd0c1d262308fe46821d333c345dc66a920313782fc322c173ebc56cecfa5523b31135c921