Analysis
-
max time kernel
157s -
max time network
54s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
26-07-2021 12:40
Static task
static1
Behavioral task
behavioral1
Sample
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe
Resource
win10v20210410
General
-
Target
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe
-
Size
92KB
-
MD5
f2679bdabe46e10edc6352fff3c829bc
-
SHA1
60cbe0e3a70ef3d56810bd9178ce232529c09c5f
-
SHA256
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e
-
SHA512
595e5bd98d96aa4559cb4fa23a7705d30539b70017d5bc9d83f54bdffa3446b7a7b0ec342a342ae664f044c28cf1d43d0d5674143d1489516e0765570cd2af82
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ConvertUninstall.tiff a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe -
Drops startup file 5 IoCs
Processes:
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe = "C:\\Windows\\System32\\a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe" a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Searches\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Desktop\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2455352368-1077083310-2879168483-1000\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Videos\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VNYR844D\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HNHPAZTY\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P8HHGB03\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Documents\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Music\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Pictures\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Downloads\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\H18KNA1T\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\NU1L7O13\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Videos\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VFDYFLB4\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Documents\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X8SF34HL\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe -
Drops file in System32 directory 2 IoCs
Processes:
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exedescription ioc process File created C:\Windows\System32\a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Windows\System32\Info.hta a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exedescription ioc process File created C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\VERSION.txt a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Atikokan.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196110.WMF.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02862_.WMF a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue\BUTTON.GIF.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304371.WMF.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\15x15dot.png a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+2 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297229.WMF.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\RECOVR32.CNV.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-javahelp.xml a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_GreenTea.gif.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SPRING\PREVIEW.GIF a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_f6f6f6_1x400.png.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\THMBNAIL.PNG a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ENES\MSB1ENES.ITS.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1CACH.LEX.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\DebugExit.emz.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_SlateBlue.gif.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-visual.jar.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sampler_ja.jar.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Winnipeg.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198020.WMF a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18184_.WMF a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Dili.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignright.gif.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\validation.js a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\System.AddIn.dll.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-middle.png a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.nl_zh_4.4.0.v20140623020002.jar.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02426_.WMF.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCAL.XML.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10219_.GIF.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\ActiveTabImageMask.bmp a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_ja_4.4.0.v20140623020002.jar.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_zh_4.4.0.v20140623020002.jar a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\THMBNAIL.PNG a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-sa_ja.jar.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_FormsHomePageSlice.gif.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21326_.GIF.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\VelvetRose.css.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBE7INTL.DLL a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Khandyga a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Melbourne.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME17.CSS.id-F133C5B7.[[email protected]].arena a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 976 vssadmin.exe 212 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exepid process 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1772 vssvc.exe Token: SeRestorePrivilege 1772 vssvc.exe Token: SeAuditPrivilege 1772 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.execmd.execmd.exedescription pid process target process PID 1828 wrote to memory of 2000 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe cmd.exe PID 1828 wrote to memory of 2000 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe cmd.exe PID 1828 wrote to memory of 2000 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe cmd.exe PID 1828 wrote to memory of 2000 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe cmd.exe PID 2000 wrote to memory of 1500 2000 cmd.exe mode.com PID 2000 wrote to memory of 1500 2000 cmd.exe mode.com PID 2000 wrote to memory of 1500 2000 cmd.exe mode.com PID 2000 wrote to memory of 976 2000 cmd.exe vssadmin.exe PID 2000 wrote to memory of 976 2000 cmd.exe vssadmin.exe PID 2000 wrote to memory of 976 2000 cmd.exe vssadmin.exe PID 1828 wrote to memory of 1268 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe cmd.exe PID 1828 wrote to memory of 1268 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe cmd.exe PID 1828 wrote to memory of 1268 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe cmd.exe PID 1828 wrote to memory of 1268 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe cmd.exe PID 1268 wrote to memory of 1608 1268 cmd.exe mode.com PID 1268 wrote to memory of 1608 1268 cmd.exe mode.com PID 1268 wrote to memory of 1608 1268 cmd.exe mode.com PID 1268 wrote to memory of 212 1268 cmd.exe vssadmin.exe PID 1268 wrote to memory of 212 1268 cmd.exe vssadmin.exe PID 1268 wrote to memory of 212 1268 cmd.exe vssadmin.exe PID 1828 wrote to memory of 1208 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe mshta.exe PID 1828 wrote to memory of 1208 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe mshta.exe PID 1828 wrote to memory of 1208 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe mshta.exe PID 1828 wrote to memory of 1208 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe mshta.exe PID 1828 wrote to memory of 564 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe mshta.exe PID 1828 wrote to memory of 564 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe mshta.exe PID 1828 wrote to memory of 564 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe mshta.exe PID 1828 wrote to memory of 564 1828 a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe"C:\Users\Admin\AppData\Local\Temp\a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1500
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:976
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1608
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:212
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1208
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:564
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1643012a1da15803518dde3ee413528a
SHA101e4f2f73ba92e1bd4e1fa67d34322e4f6235795
SHA2564ffc1ec6371b7983bd8414311b6866dd34da1d1c4e6a269e337ba6d55dc34b80
SHA512e222970f69954646c80521a3b2a25b224f8367da4a7d3274af1c0c31e93d3719c075b66debbfa95e53ecc39a3ed0bc4d2ffa4134d454a8628a041d940a00306b
-
MD5
1643012a1da15803518dde3ee413528a
SHA101e4f2f73ba92e1bd4e1fa67d34322e4f6235795
SHA2564ffc1ec6371b7983bd8414311b6866dd34da1d1c4e6a269e337ba6d55dc34b80
SHA512e222970f69954646c80521a3b2a25b224f8367da4a7d3274af1c0c31e93d3719c075b66debbfa95e53ecc39a3ed0bc4d2ffa4134d454a8628a041d940a00306b