Analysis
-
max time kernel
4294211s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 00:04
Static task
static1
Behavioral task
behavioral1
Sample
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe
Resource
win10v2004-en-20220112
General
-
Target
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe
-
Size
92KB
-
MD5
bd3b686c6f9ef32f14dbfa7d5abed9ff
-
SHA1
a21e4f2fac9379bcc66f62375c9f2b70ae3b09e0
-
SHA256
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991
-
SHA512
8568a619a8a88b4db903070baaded0d10de7b0f2e8949e769276c2c757380dd21a09084c03b49bb92c624b938a16b035e6123add9941c845b5bcefc353cc8add
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ShowGrant.tiff 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Pictures\StartResolve.tiff 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Pictures\WatchStart.tiff 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Pictures\CompleteBlock.tiff 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe -
Drops startup file 5 IoCs
Processes:
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe = "C:\\Windows\\System32\\1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe" 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AGWPI80M\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72C1GWO9\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Links\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Videos\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7HKSP8D\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Music\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1405931862-909307831-4085185274-1000\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IWNCTIG4\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Music\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SNCNYYOH\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AZW6OKHO\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Public\Documents\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M7YMRK48\desktop.ini 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe -
Drops file in System32 directory 2 IoCs
Processes:
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exedescription ioc process File created C:\Windows\System32\1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Windows\System32\Info.hta 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\es-ES\micaut.dll.mui 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.TW.XML.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files\Java\jre7\lib\zi\CST6CDT.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\WT61ES.LEX.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewAttachmentIconsMask.bmp.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lord_Howe.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195254.WMF.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\macroprogress.gif.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Oriel.xml 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_pl.dll 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\Whistling.wav.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKS.ICO 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FORM98.POC 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\STSCOPY.DLL 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files\VideoLAN\VLC\Documentation.url.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OFFXML.DLL.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\RPT2HTM4.XSL.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kuala_Lumpur.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Windows Mail\de-DE\msoeres.dll.mui 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\localizedStrings.js 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Foundry.thmx 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143746.GIF.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287408.WMF 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01866_.WMF 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLRPC.DLL 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Rome.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files\Java\jre7\lib\zi\America\Belize.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\it-IT\msdaremr.dll.mui 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107512.WMF 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10263_.GIF 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Module.zip.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187895.WMF.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF.id-97334CD6.[[email protected]].GLB 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1820 vssadmin.exe 1696 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exepid process 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1188 vssvc.exe Token: SeRestorePrivilege 1188 vssvc.exe Token: SeAuditPrivilege 1188 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.execmd.execmd.exedescription pid process target process PID 1752 wrote to memory of 1576 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe cmd.exe PID 1752 wrote to memory of 1576 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe cmd.exe PID 1752 wrote to memory of 1576 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe cmd.exe PID 1752 wrote to memory of 1576 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe cmd.exe PID 1576 wrote to memory of 960 1576 cmd.exe mode.com PID 1576 wrote to memory of 960 1576 cmd.exe mode.com PID 1576 wrote to memory of 960 1576 cmd.exe mode.com PID 1576 wrote to memory of 1820 1576 cmd.exe vssadmin.exe PID 1576 wrote to memory of 1820 1576 cmd.exe vssadmin.exe PID 1576 wrote to memory of 1820 1576 cmd.exe vssadmin.exe PID 1752 wrote to memory of 1096 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe cmd.exe PID 1752 wrote to memory of 1096 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe cmd.exe PID 1752 wrote to memory of 1096 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe cmd.exe PID 1752 wrote to memory of 1096 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe cmd.exe PID 1096 wrote to memory of 560 1096 cmd.exe mode.com PID 1096 wrote to memory of 560 1096 cmd.exe mode.com PID 1096 wrote to memory of 560 1096 cmd.exe mode.com PID 1096 wrote to memory of 1696 1096 cmd.exe vssadmin.exe PID 1096 wrote to memory of 1696 1096 cmd.exe vssadmin.exe PID 1096 wrote to memory of 1696 1096 cmd.exe vssadmin.exe PID 1752 wrote to memory of 888 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe mshta.exe PID 1752 wrote to memory of 888 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe mshta.exe PID 1752 wrote to memory of 888 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe mshta.exe PID 1752 wrote to memory of 888 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe mshta.exe PID 1752 wrote to memory of 1260 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe mshta.exe PID 1752 wrote to memory of 1260 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe mshta.exe PID 1752 wrote to memory of 1260 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe mshta.exe PID 1752 wrote to memory of 1260 1752 1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe"C:\Users\Admin\AppData\Local\Temp\1f9858eefa4438d1fd624892d7d923f79c5d980bc1f13db764e5996c10ab2991.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:960
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1820
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:560
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1696
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:888
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1260
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1188
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b89fc4c0ecf9e7b10ff7b910883e3af8
SHA15039d466482ee31355dee7e605622059b250f712
SHA2562166829e64f0ace7c10cc208ba3843bedc8dc23fa8a2bef8ee632341233e1f3e
SHA512e324dee3bd74db4742052f23539309dcdea9cd5ef560080f934bd6ffdd0e003698d3df84a60b80de05f333a90aa8bedadf949b5f612e9e2415e0a33eae3526bd
-
MD5
b89fc4c0ecf9e7b10ff7b910883e3af8
SHA15039d466482ee31355dee7e605622059b250f712
SHA2562166829e64f0ace7c10cc208ba3843bedc8dc23fa8a2bef8ee632341233e1f3e
SHA512e324dee3bd74db4742052f23539309dcdea9cd5ef560080f934bd6ffdd0e003698d3df84a60b80de05f333a90aa8bedadf949b5f612e9e2415e0a33eae3526bd