Analysis
-
max time kernel
4294211s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 01:02
Static task
static1
Behavioral task
behavioral1
Sample
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe
Resource
win10v2004-en-20220112
General
-
Target
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe
-
Size
138KB
-
MD5
d8715e4d847cfad972320eac25f00b61
-
SHA1
d9adbc9f016e6d97253378ae6bf383c3dad25841
-
SHA256
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1
-
SHA512
e9863b9a3bf5de494e9b0d4200be30746614d4d4d29e87eba2fd316bf4c437f749735f267f5edfd8b66506acd2d4d767f6defc5f21e659a9c4a2dba8fa24cf65
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe = "C:\\Windows\\System32\\3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe" 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KV8PQJCO\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AZW6OKHO\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1405931862-909307831-4085185274-1000\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72C1GWO9\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Music\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IWNCTIG4\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AGWPI80M\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7HKSP8D\desktop.ini 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe -
Drops file in System32 directory 2 IoCs
Processes:
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exedescription ioc process File created C:\Windows\System32\3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Windows\System32\Info.hta 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe -
Drops file in Program Files directory 64 IoCs
Processes:
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWS11.POC.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ko.properties 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\LC_MESSAGES\vlc.mo 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\eqnedt32.exe.manifest.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239063.WMF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files\Java\jre7\lib\management\jmxremote.password.template.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\WSS.ICO 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21482_.GIF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jvmstat.xml.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ro.pak.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLJRNL.FAE.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_100_eeeeee_1x100.png.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\bckgRes.dll.mui.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\clock.css 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.nl_ja_4.4.0.v20140623020002.jar.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\GREEK.TXT 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Riga 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\IPEDITOR.DLL.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_foggy.png 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18218_.WMF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.XML 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DVDHM.POC.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\chkrzm.exe.mui 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Design.Resources.dll 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Paper.thmx.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\Analysis\PROCDB.XLAM.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00389_.WMF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR12F.GIF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen.css 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_fr.dub.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Windows Mail\ja-JP\WinMail.exe.mui 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files\Java\jre7\lib\zi\ZoneInfoMappings.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105710.WMF.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\sentinel.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\RICEPAPR.ELM.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\css\cpu.css 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask.wmv 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File created C:\Program Files\Mozilla Firefox\browser\blocklist.xml.id-887A072A.[[email protected]].pgp 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Design.Resources.dll 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 108 vssadmin.exe 1748 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exepid process 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1232 vssvc.exe Token: SeRestorePrivilege 1232 vssvc.exe Token: SeAuditPrivilege 1232 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.execmd.execmd.exedescription pid process target process PID 1940 wrote to memory of 1996 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe cmd.exe PID 1940 wrote to memory of 1996 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe cmd.exe PID 1940 wrote to memory of 1996 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe cmd.exe PID 1940 wrote to memory of 1996 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe cmd.exe PID 1996 wrote to memory of 1912 1996 cmd.exe mode.com PID 1996 wrote to memory of 1912 1996 cmd.exe mode.com PID 1996 wrote to memory of 1912 1996 cmd.exe mode.com PID 1996 wrote to memory of 108 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 108 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 108 1996 cmd.exe vssadmin.exe PID 1940 wrote to memory of 1512 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe cmd.exe PID 1940 wrote to memory of 1512 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe cmd.exe PID 1940 wrote to memory of 1512 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe cmd.exe PID 1940 wrote to memory of 1512 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe cmd.exe PID 1512 wrote to memory of 1884 1512 cmd.exe mode.com PID 1512 wrote to memory of 1884 1512 cmd.exe mode.com PID 1512 wrote to memory of 1884 1512 cmd.exe mode.com PID 1512 wrote to memory of 1748 1512 cmd.exe vssadmin.exe PID 1512 wrote to memory of 1748 1512 cmd.exe vssadmin.exe PID 1512 wrote to memory of 1748 1512 cmd.exe vssadmin.exe PID 1940 wrote to memory of 1760 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe mshta.exe PID 1940 wrote to memory of 1760 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe mshta.exe PID 1940 wrote to memory of 1760 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe mshta.exe PID 1940 wrote to memory of 1760 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe mshta.exe PID 1940 wrote to memory of 1936 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe mshta.exe PID 1940 wrote to memory of 1936 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe mshta.exe PID 1940 wrote to memory of 1936 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe mshta.exe PID 1940 wrote to memory of 1936 1940 3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe"C:\Users\Admin\AppData\Local\Temp\3ec912205501188497ccd927e3b328c554b8f20f2c26e4b5d19a32ecbb743cb1.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1912
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:108
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1884
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1748
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1760
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1936
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
232dd121799398cd6687ab5265a6b35e
SHA1ce3d11539650e72e7db81164d2b00233fb4dc7ac
SHA25657e190da3e893a66eb528a23a98e4fc79ae410aeee1184e71f5ed11f1f5371de
SHA5121c5c5c30e9fa127f3d8737c93ba643eeaaab77d1472ee27c9f065bd3406385b00aa880c9858c772e10cb3cfc624cf3d874f53e8df1e66a438e55b640de9e31a0
-
MD5
232dd121799398cd6687ab5265a6b35e
SHA1ce3d11539650e72e7db81164d2b00233fb4dc7ac
SHA25657e190da3e893a66eb528a23a98e4fc79ae410aeee1184e71f5ed11f1f5371de
SHA5121c5c5c30e9fa127f3d8737c93ba643eeaaab77d1472ee27c9f065bd3406385b00aa880c9858c772e10cb3cfc624cf3d874f53e8df1e66a438e55b640de9e31a0