Analysis
-
max time kernel
151s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
06-03-2022 02:14
Static task
static1
Behavioral task
behavioral1
Sample
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe
Resource
win10v2004-en-20220112
General
-
Target
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe
-
Size
92KB
-
MD5
1896946f89613ba6045d36e09aa7760f
-
SHA1
efc69f195ed0ace8d1c10263f88cd8f4f753cb40
-
SHA256
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6
-
SHA512
75a67fb5c8b30a0afc901dce706a4d50e6c3e08f1d1c2d3691bed8b6ecee52ea0fd56144a254de7883877827e4b6dba16dcc86b14b4609f308735252af163a85
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MergeDeny.tiff 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-790714498-1549421491-1643397139-1000\Control Panel\International\Geo\Nation 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Drops startup file 5 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe = "C:\\Windows\\System32\\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe" 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-790714498-1549421491-1643397139-1000\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Music\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Documents\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Videos\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Links\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Music\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Drops file in System32 directory 2 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File created C:\Windows\System32\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Windows\System32\Info.hta 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Drops file in Program Files directory 64 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\VOLTAGE.WAV 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\de-de\ui-strings.js.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\es-419_get.svg.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-conio-l1-1-0.dll.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core.xml.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_zh_4.4.0.v20140623020002.jar.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_scale-200.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSmallTile.scale-150.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f3\FA000000003.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nb-no\ui-strings.js.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\ui-strings.js.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-48_altform-unplated_contrast-black.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_Subscription-pl.xrm-ms.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\SearchEmail.png.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\gstreamer-lite.dll 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-150.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adc_logo.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-32_contrast-black.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_contrast-white.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\LargeTile.scale-100.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.55\MicrosoftEdgeUpdateCore.exe.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\SegXbox2.ttf 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_zh_4.4.0.v20140623020002.jar.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_ja.jar 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ro-ro\ui-strings.js.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\variant.js 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\TYPE.WAV 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\updater.jar.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionMedTile.scale-150.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Confirmation.png.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-24.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\WebviewOffline.html 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_Subscription-ul-oob.xrm-ms 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_gridview.svg.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\AXIS.ELM 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\fil.pak.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\es-es\ui-strings.js.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\pt-PT.pak.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ThirdPartyNotices.txt.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionLargeTile.scale-150.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTest-pl.xrm-ms.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\download.svg 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\WideTile.scale-125_contrast-black.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-150.png 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fi-fi\ui-strings.js 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\MSFT_PackageManagement.schema.mfl 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pt-br\ui-strings.js.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\AppStore_icon.svg.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\identity_helper.Sparse.Stable.msix.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\it-it\ui-strings.js.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe File created C:\Program Files\Java\jdk1.8.0_66\db\lib\derbyLocale_ru.jar.id-D91345A2.[[email protected]].wallet 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3812 vssadmin.exe 1824 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exepid process 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1144 vssvc.exe Token: SeRestorePrivilege 1144 vssvc.exe Token: SeAuditPrivilege 1144 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.execmd.execmd.exedescription pid process target process PID 3680 wrote to memory of 2440 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 3680 wrote to memory of 2440 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 2440 wrote to memory of 3704 2440 cmd.exe mode.com PID 2440 wrote to memory of 3704 2440 cmd.exe mode.com PID 2440 wrote to memory of 1824 2440 cmd.exe vssadmin.exe PID 2440 wrote to memory of 1824 2440 cmd.exe vssadmin.exe PID 3680 wrote to memory of 3924 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 3680 wrote to memory of 3924 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe cmd.exe PID 3924 wrote to memory of 3948 3924 cmd.exe mode.com PID 3924 wrote to memory of 3948 3924 cmd.exe mode.com PID 3924 wrote to memory of 3812 3924 cmd.exe vssadmin.exe PID 3924 wrote to memory of 3812 3924 cmd.exe vssadmin.exe PID 3680 wrote to memory of 776 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 3680 wrote to memory of 776 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 3680 wrote to memory of 3596 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe PID 3680 wrote to memory of 3596 3680 08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe"C:\Users\Admin\AppData\Local\Temp\08f230eb649a5bf7e75066f905843fb71c7cafd15cd08b44c8f1b08f90e23fe6.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3704
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1824
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3948
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3812
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:776
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3596
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1144
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8b89af0c86846f4c5dcb08113776cc26
SHA15c81878b59e6538541d69d92272b4db78194997a
SHA25699aa3074a889d114d6a7f05dd9486d4d70ac13a14b0393498772594c14acff00
SHA512292c2e8253b7f0b8cd3640e4b53805dd789f560e965d2ad2a8d4c9fc2c2d6f7efb43789155a2a6cc649a86e748b40856116da25aaa25c6e4cde995b9885a6f87
-
MD5
8b89af0c86846f4c5dcb08113776cc26
SHA15c81878b59e6538541d69d92272b4db78194997a
SHA25699aa3074a889d114d6a7f05dd9486d4d70ac13a14b0393498772594c14acff00
SHA512292c2e8253b7f0b8cd3640e4b53805dd789f560e965d2ad2a8d4c9fc2c2d6f7efb43789155a2a6cc649a86e748b40856116da25aaa25c6e4cde995b9885a6f87