Analysis
-
max time kernel
4294211s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
26-03-2022 08:02
Static task
static1
Behavioral task
behavioral1
Sample
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe
Resource
win10v2004-en-20220113
General
-
Target
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe
-
Size
334KB
-
MD5
28f63afc9a270ba91c9833efb50f930e
-
SHA1
9121f360f3be4e3af117dbae99bf6bc2817a2c29
-
SHA256
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd
-
SHA512
4f70ed8d7f06cc48aa99162ef312bdc1569f680f490c9a7a964561ebf43c627f363842d76be95965215ef5aa9c2e9b459625c72be78dc4ee43e273db7507a9c5
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe = "C:\\Windows\\System32\\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe" aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JV18Q8B8\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Downloads\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5ZSPI9ZZ\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2199625441-3471261906-229485034-1000\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Libraries\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Documents\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\DL4J84XN\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZVKSVSRO\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Pictures\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Music\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Videos\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Desktop\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Documents\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Music\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Videos\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZUNPEB2H\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GMEWETP4\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Links\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Drops file in System32 directory 2 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File created C:\Windows\System32\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Windows\System32\Info.hta aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Drops file in Program Files directory 64 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGTOC.XML aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis.css.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\STSUPLD.DLL aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05665_.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00638_.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\VDK10.LIC.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\tipresx.dll.mui aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_ja_4.4.0.v20140623020002.jar aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dll.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\base-undocked-3.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Menominee aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid.gif.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSClientManifest.man aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00479_.WMF aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN022.XML.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR28B.GIF aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataViewIconImages.jpg.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jre7\lib\meta-index aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00837_.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0302827.JPG aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21413_.GIF aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\macroprogress.gif.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\TAB_ON.GIF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.XML.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107350.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PNCTUATE.POC.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern_dot.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ACT3R.SAM aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxmedia.dll.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Porto_Velho.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\Sidebar.exe.mui aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME16.CSS aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Paper.thmx.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\ja-JP\msadcer.dll.mui aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToScenesBackground_PAL.wmv aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.attach_5.5.0.165303.jar.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21448_.GIF aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ModifiedTelespace.ico.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15277_.GIF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\QuestionIcon.jpg.id-E364DE37.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1432 vssadmin.exe 1308 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exepid process 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1996 vssvc.exe Token: SeRestorePrivilege 1996 vssvc.exe Token: SeAuditPrivilege 1996 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.execmd.execmd.exedescription pid process target process PID 1920 wrote to memory of 1824 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 1920 wrote to memory of 1824 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 1920 wrote to memory of 1824 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 1920 wrote to memory of 1824 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 1824 wrote to memory of 984 1824 cmd.exe mode.com PID 1824 wrote to memory of 984 1824 cmd.exe mode.com PID 1824 wrote to memory of 984 1824 cmd.exe mode.com PID 1824 wrote to memory of 1432 1824 cmd.exe vssadmin.exe PID 1824 wrote to memory of 1432 1824 cmd.exe vssadmin.exe PID 1824 wrote to memory of 1432 1824 cmd.exe vssadmin.exe PID 1920 wrote to memory of 1604 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 1920 wrote to memory of 1604 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 1920 wrote to memory of 1604 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 1920 wrote to memory of 1604 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 1604 wrote to memory of 1192 1604 cmd.exe mode.com PID 1604 wrote to memory of 1192 1604 cmd.exe mode.com PID 1604 wrote to memory of 1192 1604 cmd.exe mode.com PID 1604 wrote to memory of 1308 1604 cmd.exe vssadmin.exe PID 1604 wrote to memory of 1308 1604 cmd.exe vssadmin.exe PID 1604 wrote to memory of 1308 1604 cmd.exe vssadmin.exe PID 1920 wrote to memory of 824 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 1920 wrote to memory of 824 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 1920 wrote to memory of 824 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 1920 wrote to memory of 824 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 1920 wrote to memory of 928 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 1920 wrote to memory of 928 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 1920 wrote to memory of 928 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 1920 wrote to memory of 928 1920 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe"C:\Users\Admin\AppData\Local\Temp\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:984
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1432
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1192
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1308
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:824
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:928
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
353f53fa8d65fa003de97852ff274f71
SHA1ee34c4ffee4d574598cc959c87c931fa67c4d3c7
SHA256032f4b5675289847e908ce5c6765de87c1cbe5f4725fbbcb893bbbd47f7770f2
SHA5127acda1c25b100fc43247e117dbbccf8b4862edc59f6a7617ff2e285a1538b3f8491169b2fec982d3752e9656635a94ad9b13f144dc8fd5f1aa02a71405a7f04e
-
MD5
353f53fa8d65fa003de97852ff274f71
SHA1ee34c4ffee4d574598cc959c87c931fa67c4d3c7
SHA256032f4b5675289847e908ce5c6765de87c1cbe5f4725fbbcb893bbbd47f7770f2
SHA5127acda1c25b100fc43247e117dbbccf8b4862edc59f6a7617ff2e285a1538b3f8491169b2fec982d3752e9656635a94ad9b13f144dc8fd5f1aa02a71405a7f04e