Analysis
-
max time kernel
230s -
max time network
176s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
02-11-2021 08:56
Static task
static1
Behavioral task
behavioral1
Sample
software.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
software.exe
Resource
win10-en-20211014
General
-
Target
software.exe
-
Size
92KB
-
MD5
b75251731b56827c342c99aa971ba08f
-
SHA1
40b1c7755c51d2a01989129e789babb2b8b63ccf
-
SHA256
3366e3811e6efd2237a9f829af0551e46e79001ae05192e90ccf1d6c047312c1
-
SHA512
ddd9af6c117665383d74a81652d6f59f4967d1ca4be0b4456bc0680675c932d9f4b3448a560f343420909eb4cba7aa4f98ed7960e52783b85b220ed2b1b4f1e8
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
software.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ClearEnable.tiff software.exe File opened for modification C:\Users\Admin\Pictures\RegisterLock.tiff software.exe File opened for modification C:\Users\Admin\Pictures\SelectReset.tiff software.exe File opened for modification C:\Users\Admin\Pictures\StepRequest.tiff software.exe -
Drops startup file 5 IoCs
Processes:
software.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B0042321.[[email protected]].MS software.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta software.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\software.exe software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini software.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
software.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" software.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" software.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\software.exe = "C:\\Windows\\System32\\software.exe" software.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
software.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\desktop.ini software.exe File opened for modification C:\Users\Admin\Links\desktop.ini software.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini software.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini software.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini software.exe File opened for modification C:\Users\Public\Downloads\desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini software.exe File opened for modification C:\Users\Admin\Videos\desktop.ini software.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini software.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini software.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini software.exe File opened for modification C:\Users\Admin\Documents\desktop.ini software.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini software.exe File opened for modification C:\Users\Public\Documents\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini software.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini software.exe File opened for modification C:\Program Files (x86)\desktop.ini software.exe File opened for modification C:\Users\Admin\Music\desktop.ini software.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini software.exe File opened for modification C:\Users\Public\Music\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini software.exe File opened for modification C:\Users\Public\Videos\desktop.ini software.exe File opened for modification C:\Program Files\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini software.exe File opened for modification C:\Users\Public\Pictures\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini software.exe File opened for modification C:\Users\Admin\Searches\desktop.ini software.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini software.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini software.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-941723256-3451054534-3089625102-1000\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini software.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini software.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini software.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini software.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini software.exe File opened for modification C:\Users\Public\Libraries\desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini software.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini software.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini software.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini software.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini software.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini software.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini software.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI software.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini software.exe File opened for modification C:\Users\Public\desktop.ini software.exe -
Drops file in System32 directory 2 IoCs
Processes:
software.exedescription ioc process File created C:\Windows\System32\Info.hta software.exe File created C:\Windows\System32\software.exe software.exe -
Drops file in Program Files directory 64 IoCs
Processes:
software.exedescription ioc process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\main.css.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\NamedUrls.HxK software.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Acrobat_visual.svg.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-1x.png software.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp3-ul-phn.xrm-ms software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Assets\Images\feedback_icon_smiley.png software.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription4-ppd.xrm-ms software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo2.targetsize-16.png software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-up-pressed.gif.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLUEPRNT\THMBNAIL.PNG.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\New-Fixture.Tests.ps1 software.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\default.jfc.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-black_scale-200.png software.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-16_altform-unplated.png software.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.SETLANG.16.1033.hxn software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ge_60x42.png software.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\1725_40x40x32.png software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nb-no\ui-strings.js software.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]].MS software.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-snaptracer.jar.id-B0042321.[[email protected]].MS software.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\illustrations.png.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\logging.properties.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\1850_32x32x32.png software.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxWideTile.scale-200.png software.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\selector.js.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-private-l1-1-0.dll.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-200.png software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ba_60x42.png software.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailBadge.scale-200.png software.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\hscroll-thumb.png.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\InitializeTrace.htm software.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-oql_zh_CN.jar.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\PrizeHistory\awards_perfect_ribbon.png software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\ui-strings.js.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-125.png software.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\POWERPNT_COL.HXC software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Updater.api.id-B0042321.[[email protected]].MS software.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\createpdf.svg.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\ConfigurationManager.dll software.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-96_altform-unplated.png software.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\IEAWSDC.DLL software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\ui-strings.js software.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\en-us\mso.acl software.exe File created C:\Program Files\Java\jre1.8.0_66\lib\calendars.properties.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Themes\Autumn\mask\cardback.png software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteWideTile.scale-400.png software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\ec_60x42.png software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_listview.svg software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\Flash.mpp.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\SmallTile.scale-125.png software.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\SmallTile.scale-125.png software.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-pl.xrm-ms.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.StarClub\Assets\difficultyStar.png software.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\ui-strings.js.id-B0042321.[[email protected]].MS software.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-100.png.id-B0042321.[[email protected]].MS software.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200_contrast-white.png software.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11701.1001.87.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreBadgeLogo.scale-100.png software.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\MedTile.scale-100.png software.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1476 vssadmin.exe 3228 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
software.exepid process 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe 3380 software.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 368 vssvc.exe Token: SeRestorePrivilege 368 vssvc.exe Token: SeAuditPrivilege 368 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
software.execmd.execmd.exedescription pid process target process PID 3380 wrote to memory of 3440 3380 software.exe cmd.exe PID 3380 wrote to memory of 3440 3380 software.exe cmd.exe PID 3440 wrote to memory of 656 3440 cmd.exe mode.com PID 3440 wrote to memory of 656 3440 cmd.exe mode.com PID 3440 wrote to memory of 1476 3440 cmd.exe vssadmin.exe PID 3440 wrote to memory of 1476 3440 cmd.exe vssadmin.exe PID 3380 wrote to memory of 2984 3380 software.exe cmd.exe PID 3380 wrote to memory of 2984 3380 software.exe cmd.exe PID 2984 wrote to memory of 4012 2984 cmd.exe mode.com PID 2984 wrote to memory of 4012 2984 cmd.exe mode.com PID 2984 wrote to memory of 3228 2984 cmd.exe vssadmin.exe PID 2984 wrote to memory of 3228 2984 cmd.exe vssadmin.exe PID 3380 wrote to memory of 2872 3380 software.exe mshta.exe PID 3380 wrote to memory of 2872 3380 software.exe mshta.exe PID 3380 wrote to memory of 1420 3380 software.exe mshta.exe PID 3380 wrote to memory of 1420 3380 software.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\software.exe"C:\Users\Admin\AppData\Local\Temp\software.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:656
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1476
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4012
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3228
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:2872
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1420
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ee0b2525363cde57e95e9f539e84bdaa
SHA12e9a40c9f2d5afb40ae0ffc65297fda79c9e78e1
SHA25698bb02f20af1d3b33d91dfcc5dbb1583c7243549bb1f1a36f80366ec505479e9
SHA512fb0be9f049f3bdc45f5040eecb07a1648f3e6c5ebe9cb6f4f4369d09325ea15ac6c88221272bb19f5c35ca123e2546c137115b313ce07b17467f5d7a44c6d75a
-
MD5
ee0b2525363cde57e95e9f539e84bdaa
SHA12e9a40c9f2d5afb40ae0ffc65297fda79c9e78e1
SHA25698bb02f20af1d3b33d91dfcc5dbb1583c7243549bb1f1a36f80366ec505479e9
SHA512fb0be9f049f3bdc45f5040eecb07a1648f3e6c5ebe9cb6f4f4369d09325ea15ac6c88221272bb19f5c35ca123e2546c137115b313ce07b17467f5d7a44c6d75a