Analysis
-
max time kernel
4294211s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
05-03-2022 16:11
Static task
static1
Behavioral task
behavioral1
Sample
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe
Resource
win10v2004-en-20220112
General
-
Target
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe
-
Size
92KB
-
MD5
e0e27881a9e2e4486c923178ebaf18ba
-
SHA1
c3f1bdb3ac9085cc497a83d4d8466db5c18f64b5
-
SHA256
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06
-
SHA512
b339e8050cefe6ed658cb03256772815a14bcf339510c15d91dbbcbf929b74c0ae5c3265a866fff48e6b231310099be5fa589ab6515888be56068165ab85b5cb
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MergeExpand.tiff 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Pictures\SplitSkip.tiff 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe -
Drops startup file 5 IoCs
Processes:
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe = "C:\\Windows\\System32\\84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe" 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SNCNYYOH\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KV8PQJCO\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Videos\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Links\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7HKSP8D\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AGWPI80M\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IWNCTIG4\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M7YMRK48\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Public\Documents\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AZW6OKHO\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72C1GWO9\desktop.ini 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe -
Drops file in System32 directory 2 IoCs
Processes:
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exedescription ioc process File created C:\Windows\System32\84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Windows\System32\Info.hta 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe -
Drops file in Program Files directory 64 IoCs
Processes:
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.DataSetExtensions.Resources.dll 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18217_.WMF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ApothecaryMergeLetter.dotx.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationBuildTasks.resources.dll 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-down.png 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107468.WMF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Thatch.xml.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\wsdetect.dll.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107302.WMF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\BLUECALM.ELM.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44B.GIF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARVERTBB.DPV 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwjpn.dll 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-12 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RADIAL\RADIAL.ELM.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Darwin.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Singapore.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Windows Media Player\WMPMediaSharing.dll 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_zh_CN.jar 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Tell_City.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Net.Resources.dll 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Minsk.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\QUAD.INF 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\StopIconMask.bmp.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hi.pak.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\PREVIEW.GIF.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\COMPASS\THMBNAIL.PNG.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Karachi 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\bdcmetadata.xsd 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGREPFRM.DPV.id-8A1B0975.[[email protected]].harma 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DOTS.POC 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_left_rest.png 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ar.pak 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Stanley 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe File opened for modification C:\Program Files\Windows Defender\en-US\MpEvMsg.dll.mui 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1916 vssadmin.exe 824 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exepid process 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 272 vssvc.exe Token: SeRestorePrivilege 272 vssvc.exe Token: SeAuditPrivilege 272 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.execmd.execmd.exedescription pid process target process PID 1668 wrote to memory of 1532 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe cmd.exe PID 1668 wrote to memory of 1532 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe cmd.exe PID 1668 wrote to memory of 1532 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe cmd.exe PID 1668 wrote to memory of 1532 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe cmd.exe PID 1532 wrote to memory of 1960 1532 cmd.exe mode.com PID 1532 wrote to memory of 1960 1532 cmd.exe mode.com PID 1532 wrote to memory of 1960 1532 cmd.exe mode.com PID 1532 wrote to memory of 1916 1532 cmd.exe vssadmin.exe PID 1532 wrote to memory of 1916 1532 cmd.exe vssadmin.exe PID 1532 wrote to memory of 1916 1532 cmd.exe vssadmin.exe PID 1668 wrote to memory of 1972 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe cmd.exe PID 1668 wrote to memory of 1972 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe cmd.exe PID 1668 wrote to memory of 1972 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe cmd.exe PID 1668 wrote to memory of 1972 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe cmd.exe PID 1972 wrote to memory of 1468 1972 cmd.exe mode.com PID 1972 wrote to memory of 1468 1972 cmd.exe mode.com PID 1972 wrote to memory of 1468 1972 cmd.exe mode.com PID 1972 wrote to memory of 824 1972 cmd.exe vssadmin.exe PID 1972 wrote to memory of 824 1972 cmd.exe vssadmin.exe PID 1972 wrote to memory of 824 1972 cmd.exe vssadmin.exe PID 1668 wrote to memory of 1588 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe mshta.exe PID 1668 wrote to memory of 1588 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe mshta.exe PID 1668 wrote to memory of 1588 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe mshta.exe PID 1668 wrote to memory of 1588 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe mshta.exe PID 1668 wrote to memory of 1124 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe mshta.exe PID 1668 wrote to memory of 1124 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe mshta.exe PID 1668 wrote to memory of 1124 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe mshta.exe PID 1668 wrote to memory of 1124 1668 84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe"C:\Users\Admin\AppData\Local\Temp\84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1960
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1916
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1468
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:824
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1588
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1124
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
003ca4ab0bf1dece9b6f00e80a92ead3
SHA1aee816e28665347e93a637e3136f89e52a0292d4
SHA256c309ba624004ca82d7a560cfcffa624a7e0e4ab88cbec7225bf6d915d96e4f05
SHA51224d1fef3a2366d5a1a5dffab9041ccac485e6b9a51507ca7d07a50438b3437ae0d8a7c1d892ed51b8412408e1c79f2fc1bdc5c8c86cdfc9d025f479144e0ada7
-
MD5
003ca4ab0bf1dece9b6f00e80a92ead3
SHA1aee816e28665347e93a637e3136f89e52a0292d4
SHA256c309ba624004ca82d7a560cfcffa624a7e0e4ab88cbec7225bf6d915d96e4f05
SHA51224d1fef3a2366d5a1a5dffab9041ccac485e6b9a51507ca7d07a50438b3437ae0d8a7c1d892ed51b8412408e1c79f2fc1bdc5c8c86cdfc9d025f479144e0ada7