Analysis
-
max time kernel
225s -
max time network
121s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
17-12-2021 13:51
Static task
static1
Behavioral task
behavioral1
Sample
winload.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
winload.exe
Resource
win10-en-20211208
General
-
Target
winload.exe
-
Size
92KB
-
MD5
ea5b39f4ae5947c5f8e1ac7611f850d2
-
SHA1
f5351778c76ff4155f85473b73cfe0e4581a1131
-
SHA256
b882013f2b66b391b1988e9d2bc5a0cd6357c2c942b30aad8fe1ea17ba46b94f
-
SHA512
061d60e4072d73d6c7a8b0161e3d35861d61a06f1fea750a479e54ff151ee7ee1ef70fac9b9dc94c43f6b4300aba9fa2e47945eece0254a4911887758a855507
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
winload.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\PingEnter.tiff winload.exe -
Drops startup file 5 IoCs
Processes:
winload.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini winload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-429FFFAF.[[email protected]].C1024 winload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta winload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winload.exe winload.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
winload.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winload.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winload.exe" winload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" winload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" winload.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
winload.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini winload.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini winload.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini winload.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini winload.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini winload.exe File opened for modification C:\Users\Admin\Links\desktop.ini winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini winload.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini winload.exe File opened for modification C:\Users\Public\Pictures\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini winload.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini winload.exe File opened for modification C:\Users\Public\Videos\desktop.ini winload.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini winload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini winload.exe File opened for modification C:\Users\Public\desktop.ini winload.exe File opened for modification C:\Users\Public\Music\desktop.ini winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini winload.exe File opened for modification C:\Users\Admin\Music\desktop.ini winload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini winload.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2329389628-4064185017-3901522362-1000\desktop.ini winload.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini winload.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini winload.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini winload.exe File opened for modification C:\Program Files (x86)\desktop.ini winload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini winload.exe File opened for modification C:\Users\Public\Libraries\desktop.ini winload.exe File opened for modification C:\Users\Admin\Videos\desktop.ini winload.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini winload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini winload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini winload.exe File opened for modification C:\Users\Public\Documents\desktop.ini winload.exe File opened for modification C:\Program Files\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VL9MRVWS\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini winload.exe File opened for modification C:\Users\Admin\Documents\desktop.ini winload.exe File opened for modification C:\Users\Admin\Searches\desktop.ini winload.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini winload.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini winload.exe File opened for modification C:\Users\Public\Desktop\desktop.ini winload.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini winload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini winload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini winload.exe File opened for modification C:\Users\Public\Downloads\desktop.ini winload.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini winload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini winload.exe -
Drops file in System32 directory 2 IoCs
Processes:
winload.exedescription ioc process File created C:\Windows\System32\winload.exe winload.exe File created C:\Windows\System32\Info.hta winload.exe -
Drops file in Program Files directory 64 IoCs
Processes:
winload.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp.id-429FFFAF.[[email protected]].C1024 winload.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285360.WMF winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21329_.GIF.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\wmpnetwk.exe.mui winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0294989.WMF.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll winload.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDEC.CFG winload.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0234376.WMF winload.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBE7INTL.DLL winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_zh_4.4.0.v20140623020002.jar winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar winload.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll winload.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system.png winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties winload.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\41.png winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULQOT98.POC.id-429FFFAF.[[email protected]].C1024 winload.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.PPT.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\fr-FR\msadcor.dll.mui winload.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\calendar.css winload.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\BG_ADOBE.GIF winload.exe File created C:\Program Files\7-Zip\Uninstall.exe.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgeCalls.c winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon.id-429FFFAF.[[email protected]].C1024 winload.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-windows.xml.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\notification_plugin.jar.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Slipstream.thmx.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll winload.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB10.BDR.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Equity.xml.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.CFG winload.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_COL.HXT.id-429FFFAF.[[email protected]].C1024 winload.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\PurblePlace.exe.mui.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0304933.WMF winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.OPG winload.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png winload.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00806_.WMF.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsViewFrame.html.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui winload.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_ja_4.4.0.v20140623020002.jar.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Init.xsn.id-429FFFAF.[[email protected]].C1024 winload.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Bibliography\BIBFORM.XML.id-429FFFAF.[[email protected]].C1024 winload.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css.id-429FFFAF.[[email protected]].C1024 winload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1092 vssadmin.exe 1968 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
winload.exepid process 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe 864 winload.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1992 vssvc.exe Token: SeRestorePrivilege 1992 vssvc.exe Token: SeAuditPrivilege 1992 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
winload.execmd.execmd.exedescription pid process target process PID 864 wrote to memory of 1824 864 winload.exe cmd.exe PID 864 wrote to memory of 1824 864 winload.exe cmd.exe PID 864 wrote to memory of 1824 864 winload.exe cmd.exe PID 864 wrote to memory of 1824 864 winload.exe cmd.exe PID 1824 wrote to memory of 720 1824 cmd.exe mode.com PID 1824 wrote to memory of 720 1824 cmd.exe mode.com PID 1824 wrote to memory of 720 1824 cmd.exe mode.com PID 1824 wrote to memory of 1092 1824 cmd.exe vssadmin.exe PID 1824 wrote to memory of 1092 1824 cmd.exe vssadmin.exe PID 1824 wrote to memory of 1092 1824 cmd.exe vssadmin.exe PID 864 wrote to memory of 1224 864 winload.exe cmd.exe PID 864 wrote to memory of 1224 864 winload.exe cmd.exe PID 864 wrote to memory of 1224 864 winload.exe cmd.exe PID 864 wrote to memory of 1224 864 winload.exe cmd.exe PID 1224 wrote to memory of 1696 1224 cmd.exe mode.com PID 1224 wrote to memory of 1696 1224 cmd.exe mode.com PID 1224 wrote to memory of 1696 1224 cmd.exe mode.com PID 1224 wrote to memory of 1968 1224 cmd.exe vssadmin.exe PID 1224 wrote to memory of 1968 1224 cmd.exe vssadmin.exe PID 1224 wrote to memory of 1968 1224 cmd.exe vssadmin.exe PID 864 wrote to memory of 1844 864 winload.exe mshta.exe PID 864 wrote to memory of 1844 864 winload.exe mshta.exe PID 864 wrote to memory of 1844 864 winload.exe mshta.exe PID 864 wrote to memory of 1844 864 winload.exe mshta.exe PID 864 wrote to memory of 2008 864 winload.exe mshta.exe PID 864 wrote to memory of 2008 864 winload.exe mshta.exe PID 864 wrote to memory of 2008 864 winload.exe mshta.exe PID 864 wrote to memory of 2008 864 winload.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\winload.exe"C:\Users\Admin\AppData\Local\Temp\winload.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:720
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1092
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1696
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1968
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1844
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2008
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7e3b61c877b4acfd048ea3b6ad12dbe2
SHA14813c84860d881017d6d3475f85b84034593c88e
SHA2560c56d4fe9e5c1b1a4c59ff0a2e37635bf697a8312fed956ed0a5ad2285c153af
SHA51264984c374c6f435c3073c36f01eec91ef559cd9bd9ad7047833c4af4632b61b3848485f080c388227bb064550f3a181c1b1f653e715323effcc69f2e24f32fbe
-
MD5
7e3b61c877b4acfd048ea3b6ad12dbe2
SHA14813c84860d881017d6d3475f85b84034593c88e
SHA2560c56d4fe9e5c1b1a4c59ff0a2e37635bf697a8312fed956ed0a5ad2285c153af
SHA51264984c374c6f435c3073c36f01eec91ef559cd9bd9ad7047833c4af4632b61b3848485f080c388227bb064550f3a181c1b1f653e715323effcc69f2e24f32fbe