Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
05-03-2022 15:11
Static task
static1
Behavioral task
behavioral1
Sample
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe
Resource
win10v2004-en-20220113
General
-
Target
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe
-
Size
92KB
-
MD5
fe843d6ac39d6d90de8e326c8463f6be
-
SHA1
15cfb57b7a4366692589a5d7f54bc7c36dd6de46
-
SHA256
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659
-
SHA512
c7271ae08b0deb0d3a505ba3a1ca0ca539ac82e222fcf087d0c1ed5881ad61b2528c2fd43f53a86e59e1b30d2b4d8713dab839119f4dee01692098a0a6e1900b
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\DismountWait.tiff d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Pictures\OptimizeReceive.tiff d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Pictures\UnpublishWatch.tiff d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe -
Drops startup file 5 IoCs
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe = "C:\\Windows\\System32\\d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe" d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Searches\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\Music\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Music\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\Pictures\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\Videos\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\Desktop\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\Libraries\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Videos\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Documents\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\Documents\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\Downloads\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1346565761-3498240568-4147300184-1000\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe -
Drops file in System32 directory 2 IoCs
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exedescription ioc process File created C:\Windows\System32\d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Windows\System32\Info.hta d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\clrcompression.dll d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\5.jpg d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-48_altform-unplated.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\MSFT_PackageManagementSource.strings.psd1 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\kk\msipc.dll.mui.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fil_get.svg.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeLogo.scale-200_contrast-white.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ja-jp\ui-strings.js d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\EppManifest.dll.mui d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui_5.5.0.165303.jar.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LibrarySquare150x150Logo.scale-200.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\sendforsignature.svg d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\SmallLogo.png.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.ELM.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-100_contrast-black.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.scale-100.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Wide310x150Logo.scale-400.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fr-fr\ui-strings.js.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.xml.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.jobs_3.6.0.v20140424-0053.jar d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.BackEnd.dll.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-2x.png.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-rdr-de_de.gif.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\de-DE\InkObj.dll.mui d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\es-ES\mshwLatin.dll.mui d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected].[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\en-GB.pak.DATA.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PackageManagement.ArchiverProviders.dll d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProDemoR_BypassTrial180-ppd.xrm-ms.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\server\jvm.dll.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.Reporting.AdHoc.Shell.Bootstrapper.xap.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\sqmapi.dll.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\lv\msipc.dll.mui.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\da-dk\ui-strings.js d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\ShapeCollector.exe.mui d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ul-oob.xrm-ms.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\DATATRANSFORMERWRAPPER.DLL.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_bho.dll.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\Yelp4.scale-200.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-gb\ui-strings.js.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\97.0.1072.55\Locales\da.pak.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview.svg.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\ui-strings.js.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART7.BDR.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-100.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-pl.xrm-ms.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\it-IT.mail.config d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Retail\NinjaCatOnDragon.scale-100.png d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.VisualElementsManifest.xml.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\zh-cn\ui-strings.js.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\hu.pak d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ul.xrm-ms d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_2x.png.id-47F64587.[[email protected]].2021 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2592 vssadmin.exe 2100 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exepid process 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2756 vssvc.exe Token: SeRestorePrivilege 2756 vssvc.exe Token: SeAuditPrivilege 2756 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.execmd.execmd.exedescription pid process target process PID 548 wrote to memory of 820 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe cmd.exe PID 548 wrote to memory of 820 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe cmd.exe PID 820 wrote to memory of 2192 820 cmd.exe mode.com PID 820 wrote to memory of 2192 820 cmd.exe mode.com PID 820 wrote to memory of 2592 820 cmd.exe vssadmin.exe PID 820 wrote to memory of 2592 820 cmd.exe vssadmin.exe PID 548 wrote to memory of 4512 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe cmd.exe PID 548 wrote to memory of 4512 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe cmd.exe PID 4512 wrote to memory of 2620 4512 cmd.exe mode.com PID 4512 wrote to memory of 2620 4512 cmd.exe mode.com PID 4512 wrote to memory of 2100 4512 cmd.exe vssadmin.exe PID 4512 wrote to memory of 2100 4512 cmd.exe vssadmin.exe PID 548 wrote to memory of 3224 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe mshta.exe PID 548 wrote to memory of 3224 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe mshta.exe PID 548 wrote to memory of 408 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe mshta.exe PID 548 wrote to memory of 408 548 d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe"C:\Users\Admin\AppData\Local\Temp\d6d0a4a350dfbad37495dba47635e707392fd334cfa0475ceb3a0e87ddc25659.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2192
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2592
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2620
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2100
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3224
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:408
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
32333007d582508ea185ec8e498e8703
SHA1871b0af60a79ed5ea9b5009521527c990a08cbb3
SHA25638b3c34c7315df615d5c0f822b979098a09a207bbcfd155776e4cffa3fcd516b
SHA512919e83a6fc5fc88ce2ce7140c7661adb586a803f6545f0641403514f1a49479498d420e6075d59b7fead5caac1ed2682019d79ee02fa31a133b70ae5efb94bf8
-
MD5
32333007d582508ea185ec8e498e8703
SHA1871b0af60a79ed5ea9b5009521527c990a08cbb3
SHA25638b3c34c7315df615d5c0f822b979098a09a207bbcfd155776e4cffa3fcd516b
SHA512919e83a6fc5fc88ce2ce7140c7661adb586a803f6545f0641403514f1a49479498d420e6075d59b7fead5caac1ed2682019d79ee02fa31a133b70ae5efb94bf8