Analysis
-
max time kernel
303s -
max time network
309s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
31-08-2021 19:38
Static task
static1
Behavioral task
behavioral1
Sample
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe
Resource
win10v20210408
General
-
Target
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe
-
Size
92KB
-
MD5
ec8e65599a00b0a652f9d8ae8327c588
-
SHA1
3e971882928f989f252526970dc03ca7e590bc01
-
SHA256
7c99f31d305176ade5d0eb2cf219333e4b9da02bf01e9794ba00421b1e23001f
-
SHA512
7b66f2ecb986b489cd9fe274067df9eb63bc7151ca60b6ccb065ddc95bc251e94eda0ec8db7ccbe9306d4bd2016b70e0a952b9ed3aa8284b37e8591eef3f64cc
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MergeSearch.tiff 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe -
Drops startup file 5 IoCs
Processes:
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe = "C:\\Windows\\System32\\7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe" 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Public\Documents\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Public\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Public\Music\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Music\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1594587808-2047097707-2163810515-1000\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Public\Videos\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Links\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe -
Drops file in System32 directory 2 IoCs
Processes:
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exedescription ioc process File created C:\Windows\System32\7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Windows\System32\Info.hta 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe -
Drops file in Program Files directory 64 IoCs
Processes:
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_hover_18.svg.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp5-ppd.xrm-ms.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\5630_48x48x32.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\PREVIEW.GIF.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\SmallTile.scale-125.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdR_Retail-ul-phn.xrm-ms.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome.dll.sig.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-api-caching_zh_CN.jar.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ul-oob.xrm-ms 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_4.5.6.0_x64__8wekyb3d8bbwe\Content\images\en-US\windows-main-08294e1b-0ad7-4937-9616-fcbc42ff7ff1.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_zh_CN.jar.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-coredump.jar 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN114.XML 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\Dismiss.scale-64.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\IEAWSDC.DLL.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-loaders.jar.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription2-pl.xrm-ms.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-math-l1-1-0.dll.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\th_get.svg 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Build.bat 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\SkypeApp\Assets\SkypeTile.scale-125_contrast-black.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\bh_16x11.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\PhotosApp\Assets\ThirdPartyNotices\ThirdPartyNotices.html 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\Microsoft Office\root\Office16\EntityPicker.dll.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\GRAPH.EXE.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\LargeTile.scale-100.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GostName.XSL.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\tr-tr\ui-strings.js.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Shared.v11.1.dll 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\ui-strings.js 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubWideTile.scale-200.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AGMGPUOptIn.ini.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-down.svg 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\MessagingEntityExtractionProxy.dll 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\en-il\ui-strings.js.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\card_terms_dict.txt 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\msvcp140.dll 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailBadge.scale-125.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\move.svg 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sv-se\ui-strings.js.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\ui-strings.js.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial2-ul-oob.xrm-ms 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Moon.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2017.125.40.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.scale-100.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mscss7en.dll.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\ui-strings.js.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar.id-9B871C23.[[email protected]].combo 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\tn_60x42.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\SmallTile.scale-200.png 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4044 vssadmin.exe 2832 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exepid process 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3380 vssvc.exe Token: SeRestorePrivilege 3380 vssvc.exe Token: SeAuditPrivilege 3380 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.execmd.execmd.exedescription pid process target process PID 656 wrote to memory of 3184 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe cmd.exe PID 656 wrote to memory of 3184 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe cmd.exe PID 3184 wrote to memory of 3328 3184 cmd.exe mode.com PID 3184 wrote to memory of 3328 3184 cmd.exe mode.com PID 3184 wrote to memory of 4044 3184 cmd.exe vssadmin.exe PID 3184 wrote to memory of 4044 3184 cmd.exe vssadmin.exe PID 656 wrote to memory of 3932 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe cmd.exe PID 656 wrote to memory of 3932 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe cmd.exe PID 3932 wrote to memory of 276 3932 cmd.exe mode.com PID 3932 wrote to memory of 276 3932 cmd.exe mode.com PID 3932 wrote to memory of 2832 3932 cmd.exe vssadmin.exe PID 3932 wrote to memory of 2832 3932 cmd.exe vssadmin.exe PID 656 wrote to memory of 2524 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe mshta.exe PID 656 wrote to memory of 2524 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe mshta.exe PID 656 wrote to memory of 524 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe mshta.exe PID 656 wrote to memory of 524 656 7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe"C:\Users\Admin\AppData\Local\Temp\7C99F31D305176ADE5D0EB2CF219333E4B9DA02BF01E9794BA00421B1E23001F.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3328
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4044
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:276
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2832
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:2524
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:524
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b55f7125d8bc49e553067aa90119cde4
SHA1163dc0ce9b146bf55a0e180f155d395126462c23
SHA256ac24de7645e313f309d36ce84bb9d2736d681d53659dbaff7e2ed6bb42690d2f
SHA512b8cfe53d0a1394b9b9ac6498547ead27145ba7f1941625e7cf86d043490319262d35030810643fc3c74850b4cf134d9f5050a957ab986270458778f9698aabd4
-
MD5
b55f7125d8bc49e553067aa90119cde4
SHA1163dc0ce9b146bf55a0e180f155d395126462c23
SHA256ac24de7645e313f309d36ce84bb9d2736d681d53659dbaff7e2ed6bb42690d2f
SHA512b8cfe53d0a1394b9b9ac6498547ead27145ba7f1941625e7cf86d043490319262d35030810643fc3c74850b4cf134d9f5050a957ab986270458778f9698aabd4