Analysis
-
max time kernel
4294210s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 02:14
Static task
static1
Behavioral task
behavioral1
Sample
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe
Resource
win10v2004-en-20220112
General
-
Target
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe
-
Size
92KB
-
MD5
1896946f89613ba6045d36e09aa7760f
-
SHA1
efc69f195ed0ace8d1c10263f88cd8f4f753cb40
-
SHA256
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6
-
SHA512
75a67fb5c8b30a0afc901dce706a4d50e6c3e08f1d1c2d3691bed8b6ecee52ea0fd56144a254de7883877827e4b6dba16dcc86b14b4609f308735252af163a85
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MergeExpand.tiff 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Pictures\SplitSkip.tiff 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Drops startup file 5 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe = "C:\\Windows\\System32\\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe" 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7HKSP8D\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IWNCTIG4\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KV8PQJCO\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Music\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AZW6OKHO\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SNCNYYOH\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Documents\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M7YMRK48\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Links\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Music\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Videos\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1405931862-909307831-4085185274-1000\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72C1GWO9\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Drops file in System32 directory 2 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File created C:\Windows\System32\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Windows\System32\Info.hta 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Drops file in Program Files directory 64 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\winamp2.xml.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Yekaterinburg.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEDAO.DLL 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msadcer.dll.mui 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_joined.gif.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Java\jre7\bin\kinit.exe.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6\VBE6EXT.OLB.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Back-48.png.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107280.WMF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsViewFrame.html 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\13.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0171847.WMF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01066_.WMF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\EntityPicker.dll.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mazatlan.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297749.WMF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\11.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0183168.WMF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART14.BDR.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.PH.XML.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE.MANIFEST 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_divider_right.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18235_.WMF 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_italic.gif.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RESENDS.ICO.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN010.XML.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\form_edit.js.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarToolIconImages.jpg 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\EVRGREEN.ELM 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGNL.ICO.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Google\Chrome\Application\master_preferences 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Web Folders\1033\MSOSVINT.DLL.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_PreComp_MATTE_PAL.wmv 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_ON.GIF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-charts.xml 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_zh_CN.jar 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\fr-FR\FreeCell.exe.mui 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143743.GIF.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.identity_3.4.0.v20140827-1444.jar.id-E2912D5E.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\AST4 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBR.DPV 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AboutBox.zip 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\micaut.dll.mui 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1684 vssadmin.exe 1360 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exepid process 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 272 vssvc.exe Token: SeRestorePrivilege 272 vssvc.exe Token: SeAuditPrivilege 272 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.execmd.execmd.exedescription pid process target process PID 1620 wrote to memory of 1592 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 1620 wrote to memory of 1592 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 1620 wrote to memory of 1592 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 1620 wrote to memory of 1592 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 1592 wrote to memory of 1960 1592 cmd.exe mode.com PID 1592 wrote to memory of 1960 1592 cmd.exe mode.com PID 1592 wrote to memory of 1960 1592 cmd.exe mode.com PID 1592 wrote to memory of 1684 1592 cmd.exe vssadmin.exe PID 1592 wrote to memory of 1684 1592 cmd.exe vssadmin.exe PID 1592 wrote to memory of 1684 1592 cmd.exe vssadmin.exe PID 1620 wrote to memory of 1508 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 1620 wrote to memory of 1508 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 1620 wrote to memory of 1508 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 1620 wrote to memory of 1508 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 1508 wrote to memory of 576 1508 cmd.exe mode.com PID 1508 wrote to memory of 576 1508 cmd.exe mode.com PID 1508 wrote to memory of 576 1508 cmd.exe mode.com PID 1508 wrote to memory of 1360 1508 cmd.exe vssadmin.exe PID 1508 wrote to memory of 1360 1508 cmd.exe vssadmin.exe PID 1508 wrote to memory of 1360 1508 cmd.exe vssadmin.exe PID 1620 wrote to memory of 1604 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 1620 wrote to memory of 1604 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 1620 wrote to memory of 1604 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 1620 wrote to memory of 1604 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 1620 wrote to memory of 1956 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 1620 wrote to memory of 1956 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 1620 wrote to memory of 1956 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 1620 wrote to memory of 1956 1620 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe"C:\Users\Admin\AppData\Local\Temp\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1960
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1684
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:576
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1360
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1604
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1956
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
80f1b262fa15e0c39f508176a608749d
SHA10e00fc70337f3d364dcfc501d0d6f5b29ce0dd10
SHA2568cee60d6f7fcb9967ebeec7850edca910c12b645fa5242b4c3f1454e39f1138c
SHA51214ed1a5351351df16b916c2963a581e34847cd81c5aad589045e524a993784a58cf1595a23099a236066745013929beb133d4ca5b6b79c2cce509c47210ac27d
-
MD5
80f1b262fa15e0c39f508176a608749d
SHA10e00fc70337f3d364dcfc501d0d6f5b29ce0dd10
SHA2568cee60d6f7fcb9967ebeec7850edca910c12b645fa5242b4c3f1454e39f1138c
SHA51214ed1a5351351df16b916c2963a581e34847cd81c5aad589045e524a993784a58cf1595a23099a236066745013929beb133d4ca5b6b79c2cce509c47210ac27d