Analysis
-
max time kernel
150s -
max time network
68s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
18-11-2020 09:02
Static task
static1
Behavioral task
behavioral1
Sample
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe
Resource
win10v20201028
General
-
Target
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe
-
Size
92KB
-
MD5
8368ad17a88e93a6a78dfe1ca434f2c1
-
SHA1
09b9ab6e3ef895a002db5c65bbd97c781b1101b7
-
SHA256
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6
-
SHA512
c24a6e1d8863d2aab083efb7149957c6cd3fad8e52259d6d4e1e1b1b11a484ac631b86f177de98fa32a2091bc5d0b96c21ee25230282ed28ac0888f3290ab451
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\StopResolve.tiff f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Pictures\CopyUnblock.tiff f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe -
Drops startup file 5 IoCs
Processes:
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe = "C:\\Windows\\System32\\f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe" f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe -
Drops desktop.ini file(s) 70 IoCs
Processes:
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exedescription ioc process File opened for modification C:\Users\Public\Libraries\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Public\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Public\Videos\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Searches\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Links\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Public\Pictures\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Public\Music\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Documents\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Public\Documents\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Music\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe -
Drops file in System32 directory 2 IoCs
Processes:
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exedescription ioc process File created C:\Windows\System32\f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Windows\System32\Info.hta f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe -
Modifies service 2 TTPs 5 IoCs
Processes:
vssvc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Drops file in Program Files directory 35357 IoCs
Processes:
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exedescription ioc process File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_1.0.45.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.scale-200.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\root\ui-strings.js.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrw.dll.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\WinStore.App.exe f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.zh_CN_5.5.0.165303.jar f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.nl_ja_4.4.0.v20140623020002.jar.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_sl.dll.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ci_60x42.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.SqlServer.Types.dll.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\zh-tw\ui-strings.js.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons_retina.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-pl.xrm-ms.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\2_48x48x32.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Odata.dll f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\ui-strings.js f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\compare.png.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_da_135x40.svg.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\feature.properties.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ul-phn.xrm-ms.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-phn.xrm-ms f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\vcruntime140.dll f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-dialogs.jar f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\manifestAssets\contrast-black\Icon.targetsize-256.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-fullcolor.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-32.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\css\main-selector.css f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\FPEXT.MSG.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxManifest.xml f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-100.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\plugins\rhp\generic-rhp-app-selector.js.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_RHP.aapp.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-settings.xml f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.14.2002.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-100.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugin.js f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-heap-l1-1-0.dll.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\msvcp120.dll f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ko_135x40.svg.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-16.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\index.html f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_x64__8wekyb3d8bbwe\Assets\OneConnectSplashScreen.scale-200.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ru-ru\ui-strings.js f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\THMBNAIL.PNG f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl_DMP.xml f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial4-ppd.xrm-ms.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ul-oob.xrm-ms.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupMedTile.scale-125.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-64.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_contrast-white.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sk-sk\ui-strings.js.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-80.png.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\core\locale\core_visualvm.jar f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Assets\GetStartedStoreLogo.scale-100_contrast-white.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeLargeTile.scale-200.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-left.gif f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\css\main.css.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml.id-0A458B4E.[[email protected]].sss f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\cursors\win32_MoveNoDrop32x32.gif f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\small\dog.png f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3192 vssadmin.exe 3336 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 570 IoCs
Processes:
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exepid process 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 196 vssvc.exe Token: SeRestorePrivilege 196 vssvc.exe Token: SeAuditPrivilege 196 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.execmd.execmd.exedescription pid process target process PID 584 wrote to memory of 4032 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe cmd.exe PID 584 wrote to memory of 4032 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe cmd.exe PID 4032 wrote to memory of 1068 4032 cmd.exe mode.com PID 4032 wrote to memory of 1068 4032 cmd.exe mode.com PID 4032 wrote to memory of 3336 4032 cmd.exe vssadmin.exe PID 4032 wrote to memory of 3336 4032 cmd.exe vssadmin.exe PID 584 wrote to memory of 2644 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe cmd.exe PID 584 wrote to memory of 2644 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe cmd.exe PID 2644 wrote to memory of 3360 2644 cmd.exe mode.com PID 2644 wrote to memory of 3360 2644 cmd.exe mode.com PID 2644 wrote to memory of 3192 2644 cmd.exe vssadmin.exe PID 2644 wrote to memory of 3192 2644 cmd.exe vssadmin.exe PID 584 wrote to memory of 1404 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe mshta.exe PID 584 wrote to memory of 1404 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe mshta.exe PID 584 wrote to memory of 2332 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe mshta.exe PID 584 wrote to memory of 2332 584 f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe"C:\Users\Admin\AppData\Local\Temp\f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1068
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3336
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3360
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3192
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1404
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:2332
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a21f216bf75def6e26d496cb43b8d5f6
SHA1f52eb331c9d399a262222d08f4a19f201b9016fd
SHA25633ad0a4479a3b7ae81a0a4f00b4dbf6d1d111d05279827212e0270d4b06973a5
SHA512a44b5e28d2125ff07c8471a134487484c8a831bf6f9a6be628bd818f9c4524d691f8c6c28f5ccabbeda121e43f6e78fe608b7c6018741317e6b77eaf45ce062f
-
MD5
a21f216bf75def6e26d496cb43b8d5f6
SHA1f52eb331c9d399a262222d08f4a19f201b9016fd
SHA25633ad0a4479a3b7ae81a0a4f00b4dbf6d1d111d05279827212e0270d4b06973a5
SHA512a44b5e28d2125ff07c8471a134487484c8a831bf6f9a6be628bd818f9c4524d691f8c6c28f5ccabbeda121e43f6e78fe608b7c6018741317e6b77eaf45ce062f