Analysis
-
max time kernel
155s -
max time network
164s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
26-07-2021 12:40
Static task
static1
Behavioral task
behavioral1
Sample
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe
Resource
win10v20210408
General
-
Target
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe
-
Size
92KB
-
MD5
0aaad9fd6d9de6a189e89709e052f06b
-
SHA1
1a41edb2e59bc56ddb7a8206ac250812452421c5
-
SHA256
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0
-
SHA512
fdf293692e7a8cb1aad85c383b7f1d050da20351ce5800889238208991420ef2c9e8797b2cd90e33b1e88288e29cf7578cebfb9ee7593c73699ea67327b83336
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe = "C:\\Windows\\System32\\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe" 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Public\Music\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Public\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1594587808-2047097707-2163810515-1000\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\Links\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Public\Documents\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe -
Drops file in System32 directory 2 IoCs
Processes:
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exedescription ioc process File created C:\Windows\System32\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Windows\System32\Info.hta 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe -
Drops file in Program Files directory 64 IoCs
Processes:
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exedescription ioc process File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\meta-index.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\PREVIEW.GIF.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GameEnd\gameEnd_redstrip_center.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-100_contrast-black.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\en-gb\ui-strings.js.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\charsets.jar.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcer.dll 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest2-pl.xrm-ms.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\CHIMES.WAV.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Grace-ul-oob.xrm-ms.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reject_18.svg 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\SKY.ELM 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kcms.dll.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART15.BDR 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBLR6.CHM.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\WideTile.scale-125.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ppd.xrm-ms.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-30_altform-unplated.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OsfTaskengine.dll.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\PREVIEW.GIF.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ppd.xrm-ms.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Microsoft.Advertising.winmd 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\chocolateyInstall.ps1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\lipssealed.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_zh_CN.jar.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupMedTile.scale-125.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ul.xrm-ms.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\SearchEmail2x.png.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\MySite.ico.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\IRIS.INF.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\New_Skins.url 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\SplashScreen\SolitaireTitle_Lrg.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\bz_16x11.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\uk-ua\ui-strings.js.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\POWERMAPCLASSIFICATION.DLL.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\shapes_icon.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Icons\spider_menu_icon.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_neutral_resources.scale-150_8wekyb3d8bbwe\Assets\contrast-white\LargeLogo.scale-150_contrast-white.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\cs\msipc.dll.mui.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\new_icons_retina.png.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ja-jp\ui-strings.js.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\ui-strings.js 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-application.jar.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.scale-125.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_x64__8wekyb3d8bbwe\Assets\EmbossBitmaps\Oval.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-math-l1-1-0.dll 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\file_obj.gif 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper_1.0.400.v20130327-1442.jar 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_organize_18.svg 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\ui-strings.js 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\msvcp140.dll 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.id-FC93C123.[[email protected]].aa1 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.scale-125.png 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2936 vssadmin.exe 3232 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exepid process 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4060 vssvc.exe Token: SeRestorePrivilege 4060 vssvc.exe Token: SeAuditPrivilege 4060 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.execmd.execmd.exedescription pid process target process PID 636 wrote to memory of 3184 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe cmd.exe PID 636 wrote to memory of 3184 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe cmd.exe PID 3184 wrote to memory of 200 3184 cmd.exe mode.com PID 3184 wrote to memory of 200 3184 cmd.exe mode.com PID 3184 wrote to memory of 2936 3184 cmd.exe vssadmin.exe PID 3184 wrote to memory of 2936 3184 cmd.exe vssadmin.exe PID 636 wrote to memory of 4064 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe cmd.exe PID 636 wrote to memory of 4064 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe cmd.exe PID 4064 wrote to memory of 260 4064 cmd.exe mode.com PID 4064 wrote to memory of 260 4064 cmd.exe mode.com PID 4064 wrote to memory of 3232 4064 cmd.exe vssadmin.exe PID 4064 wrote to memory of 3232 4064 cmd.exe vssadmin.exe PID 636 wrote to memory of 744 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe mshta.exe PID 636 wrote to memory of 744 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe mshta.exe PID 636 wrote to memory of 3100 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe mshta.exe PID 636 wrote to memory of 3100 636 4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe"C:\Users\Admin\AppData\Local\Temp\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:200
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2936
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:260
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3232
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:744
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3100
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4060
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ea63d61b961ca020fb3f3dfb71a39764
SHA1c3def8e543fea8026445f9a8b61764a63743eed7
SHA25625672a2d7566b96e90249028a28e833d5bc0709b20e35475e066e65404ac2a1e
SHA512884b5ccf0edb3e89395e34b78ad43052951c1182e62d43a86050db926db96e1adc2c1f3e5bf42a36a87aac91e903ad8fc95e9eaab262f314ad0daeb11ad9be29
-
MD5
ea63d61b961ca020fb3f3dfb71a39764
SHA1c3def8e543fea8026445f9a8b61764a63743eed7
SHA25625672a2d7566b96e90249028a28e833d5bc0709b20e35475e066e65404ac2a1e
SHA512884b5ccf0edb3e89395e34b78ad43052951c1182e62d43a86050db926db96e1adc2c1f3e5bf42a36a87aac91e903ad8fc95e9eaab262f314ad0daeb11ad9be29