Analysis
-
max time kernel
4294210s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
05-03-2022 17:23
Static task
static1
Behavioral task
behavioral1
Sample
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe
Resource
win10v2004-en-20220113
General
-
Target
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe
-
Size
92KB
-
MD5
ca544a12a971b8251ae847f80cdbfabb
-
SHA1
6b9cd05633621ec9cafaed053cdd80cfc5ca41ee
-
SHA256
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff
-
SHA512
6276bdf588e452dcfc919adeb7d240d8451fe92d2a808b81eac929b1292ef43d557291a518a5f65c2856eec016256181d8ab79ba3ab0cb716d6fd9428d0b05d8
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\PopInitialize.tiff 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe -
Drops startup file 5 IoCs
Processes:
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe = "C:\\Windows\\System32\\6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe" 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72C1GWO9\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M7YMRK48\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7HKSP8D\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SNCNYYOH\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Public\Documents\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Public\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Public\Music\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Public\Videos\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AZW6OKHO\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Music\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KV8PQJCO\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1405931862-909307831-4085185274-1000\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe -
Drops file in System32 directory 2 IoCs
Processes:
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exedescription ioc process File created C:\Windows\System32\6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Windows\System32\Info.hta 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe -
Drops file in Program Files directory 64 IoCs
Processes:
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exedescription ioc process File created C:\Program Files\Mozilla Firefox\browser\blocklist.xml.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUISet.XML.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_top.png 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fontconfig.bfc 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10298_.GIF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EntityDataHandler.dll.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.garbagecollector.nl_zh_4.4.0.v20140623020002.jar 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00560_.WMF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tirane 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Inuvik.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14984_.GIF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.DLL.IDX_DLL 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\excel.exe.manifest.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\css\settings.css 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi_3.10.1.v20140909-1633.jar 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yellowknife 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Gibraltar.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140.dll 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21336_.GIF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\WT61ES.LEX.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2\header.gif 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\PhotoAcq.dll.mui 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR7B.GIF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jerusalem.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\7-Zip\Lang\eo.txt.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CharSetTable.chr 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\settings.css 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ACCSBAR.POC.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-remote_zh_CN.jar 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1XTOR.DLL.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\7-Zip\readme.txt.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\COPYRIGHT.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\Microsoft Games\FreeCell\fr-FR\FreeCell.exe.mui.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.ja_5.5.0.165303.jar.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo.id-076E888B.[[email protected]].harma 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1068 vssadmin.exe 1572 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exepid process 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1412 vssvc.exe Token: SeRestorePrivilege 1412 vssvc.exe Token: SeAuditPrivilege 1412 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.execmd.execmd.exedescription pid process target process PID 964 wrote to memory of 756 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe cmd.exe PID 964 wrote to memory of 756 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe cmd.exe PID 964 wrote to memory of 756 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe cmd.exe PID 964 wrote to memory of 756 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe cmd.exe PID 756 wrote to memory of 304 756 cmd.exe mode.com PID 756 wrote to memory of 304 756 cmd.exe mode.com PID 756 wrote to memory of 304 756 cmd.exe mode.com PID 756 wrote to memory of 1068 756 cmd.exe vssadmin.exe PID 756 wrote to memory of 1068 756 cmd.exe vssadmin.exe PID 756 wrote to memory of 1068 756 cmd.exe vssadmin.exe PID 964 wrote to memory of 1188 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe cmd.exe PID 964 wrote to memory of 1188 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe cmd.exe PID 964 wrote to memory of 1188 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe cmd.exe PID 964 wrote to memory of 1188 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe cmd.exe PID 1188 wrote to memory of 1328 1188 cmd.exe mode.com PID 1188 wrote to memory of 1328 1188 cmd.exe mode.com PID 1188 wrote to memory of 1328 1188 cmd.exe mode.com PID 1188 wrote to memory of 1572 1188 cmd.exe vssadmin.exe PID 1188 wrote to memory of 1572 1188 cmd.exe vssadmin.exe PID 1188 wrote to memory of 1572 1188 cmd.exe vssadmin.exe PID 964 wrote to memory of 2008 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe mshta.exe PID 964 wrote to memory of 2008 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe mshta.exe PID 964 wrote to memory of 2008 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe mshta.exe PID 964 wrote to memory of 2008 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe mshta.exe PID 964 wrote to memory of 2012 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe mshta.exe PID 964 wrote to memory of 2012 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe mshta.exe PID 964 wrote to memory of 2012 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe mshta.exe PID 964 wrote to memory of 2012 964 6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe"C:\Users\Admin\AppData\Local\Temp\6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:304
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1068
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1328
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1572
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2008
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2012
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4758a70f02bb7f79246fab7d2b9b57f8
SHA11fe4036670ae1ba98373e8ba53edbe4683009ef9
SHA256baf4264d227fbdcf5237c71bc77b267c203c3016a87c0475ff3584845a3fbce9
SHA5122b94723a29a46d1acdd81b4965f0216a4c6ec99f7a5cdc44582e4b52ea06051c22c199cf86c6489fe29f088c038d538c550628870838f6f45a6446d7cd53a970
-
MD5
4758a70f02bb7f79246fab7d2b9b57f8
SHA11fe4036670ae1ba98373e8ba53edbe4683009ef9
SHA256baf4264d227fbdcf5237c71bc77b267c203c3016a87c0475ff3584845a3fbce9
SHA5122b94723a29a46d1acdd81b4965f0216a4c6ec99f7a5cdc44582e4b52ea06051c22c199cf86c6489fe29f088c038d538c550628870838f6f45a6446d7cd53a970