Analysis
-
max time kernel
151s -
max time network
120s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
05-03-2022 22:01
Static task
static1
Behavioral task
behavioral1
Sample
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe
Resource
win10v2004-en-20220113
General
-
Target
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe
-
Size
92KB
-
MD5
be131557fb5490a75fceb23e8aca5af1
-
SHA1
23600209e51b31f35ecc01c5f08edd2db7cb03f6
-
SHA256
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679
-
SHA512
405ae7cbb104e6d65133270b3700c48d04dbcdac88965dabe2352ba525535377bccb577bc8ba02130804011a844ca5232c406703cda7a94a993508d85704256b
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe = "C:\\Windows\\System32\\af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe" af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exedescription ioc process File opened for modification C:\Users\Public\Pictures\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Documents\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8927RJE4\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Libraries\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AKOZAZUE\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\Videos\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Videos\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\Documents\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Downloads\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\Searches\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DBS3QI6C\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZKOSACOX\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\H2R8HLJC\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Desktop\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Music\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2329389628-4064185017-3901522362-1000\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Public\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZZZ3YRT4\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe -
Drops file in System32 directory 2 IoCs
Processes:
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exedescription ioc process File created C:\Windows\System32\af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Windows\System32\Info.hta af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe -
Drops file in Program Files directory 64 IoCs
Processes:
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exedescription ioc process File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange\TAB_OFF.GIF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBE7INTL.DLL af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\msdasqlr.dll.mui af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-search_ja.jar af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\Office14\excelcnvpxy.dll.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0157177.WMF af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21316_.GIF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Speech.resources.dll af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00642_.WMF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME50.CSS af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152430.WMF af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\MSB1ESEN.ITS af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\HAMMER.WAV af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\TextFile.zip af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoCanary.png af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\jfluid-server.jar.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102594.WMF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152894.WMF af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\weather.css af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200183.WMF af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTFORM.DAT.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ceuta.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\css\currency.css af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Khartoum.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART10.BDR.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.http.servlet_1.1.500.v20140318-1755.jar.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02025_.WMF af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck.css.id-6431A5FA.[[email protected]].yoAD af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1660 vssadmin.exe 1764 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exepid process 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 524 vssvc.exe Token: SeRestorePrivilege 524 vssvc.exe Token: SeAuditPrivilege 524 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.execmd.execmd.exedescription pid process target process PID 1904 wrote to memory of 2028 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe cmd.exe PID 1904 wrote to memory of 2028 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe cmd.exe PID 1904 wrote to memory of 2028 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe cmd.exe PID 1904 wrote to memory of 2028 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe cmd.exe PID 2028 wrote to memory of 688 2028 cmd.exe mode.com PID 2028 wrote to memory of 688 2028 cmd.exe mode.com PID 2028 wrote to memory of 688 2028 cmd.exe mode.com PID 2028 wrote to memory of 1660 2028 cmd.exe vssadmin.exe PID 2028 wrote to memory of 1660 2028 cmd.exe vssadmin.exe PID 2028 wrote to memory of 1660 2028 cmd.exe vssadmin.exe PID 1904 wrote to memory of 1612 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe cmd.exe PID 1904 wrote to memory of 1612 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe cmd.exe PID 1904 wrote to memory of 1612 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe cmd.exe PID 1904 wrote to memory of 1612 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe cmd.exe PID 1612 wrote to memory of 1308 1612 cmd.exe mode.com PID 1612 wrote to memory of 1308 1612 cmd.exe mode.com PID 1612 wrote to memory of 1308 1612 cmd.exe mode.com PID 1612 wrote to memory of 1764 1612 cmd.exe vssadmin.exe PID 1612 wrote to memory of 1764 1612 cmd.exe vssadmin.exe PID 1612 wrote to memory of 1764 1612 cmd.exe vssadmin.exe PID 1904 wrote to memory of 1860 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe mshta.exe PID 1904 wrote to memory of 1860 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe mshta.exe PID 1904 wrote to memory of 1860 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe mshta.exe PID 1904 wrote to memory of 1860 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe mshta.exe PID 1904 wrote to memory of 1792 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe mshta.exe PID 1904 wrote to memory of 1792 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe mshta.exe PID 1904 wrote to memory of 1792 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe mshta.exe PID 1904 wrote to memory of 1792 1904 af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe"C:\Users\Admin\AppData\Local\Temp\af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:688
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1660
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1308
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1764
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1860
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1792
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
79b59f9f1a52b2725835810c54d96991
SHA193f7b4934176b2b1b15f2d857b9e8eec4c99990e
SHA256c2789eee9e82e9ec40259ae8e9339c6d9c6cac98bcbca88025eef2bfc22fa25d
SHA5126e154cb24fbaa173472fa78a64d960336019156272d0664a285985797638078d1cd988da7eaaf9087959a4565eaec00937549442b6f1b0e154673676f31263af
-
MD5
79b59f9f1a52b2725835810c54d96991
SHA193f7b4934176b2b1b15f2d857b9e8eec4c99990e
SHA256c2789eee9e82e9ec40259ae8e9339c6d9c6cac98bcbca88025eef2bfc22fa25d
SHA5126e154cb24fbaa173472fa78a64d960336019156272d0664a285985797638078d1cd988da7eaaf9087959a4565eaec00937549442b6f1b0e154673676f31263af