Analysis
-
max time kernel
4294215s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
28-03-2022 22:12
Static task
static1
Behavioral task
behavioral1
Sample
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe
Resource
win10v2004-20220310-en
General
-
Target
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe
-
Size
377KB
-
MD5
015656aa652d25da15acca8e2075c327
-
SHA1
2fec41931598050e2e10bfd5c54818066d62cb79
-
SHA256
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff
-
SHA512
48a016c2740f89eee4827560dc7c1a69d8b10f3b9aaad5287b4596f61b17119d6f00b9e1b486eb413b602a8e0b2270d6935efc86adfa2631837c57606193d769
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\GetApprove.tiff cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\Pictures\ProtectSelect.tiff cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\Pictures\RevokeOut.tiff cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe -
Drops startup file 5 IoCs
Processes:
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe = "C:\\Windows\\System32\\cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe" cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exedescription ioc process File opened for modification C:\Program Files\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VCDJSRLN\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Documents\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Videos\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JV18Q8B8\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZVKSVSRO\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\Videos\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Music\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5ZSPI9ZZ\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\Links\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\Searches\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2199625441-3471261906-229485034-1000\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\DL4J84XN\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Pictures\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Desktop\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Libraries\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GMEWETP4\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZUNPEB2H\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Public\Downloads\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe -
Drops file in System32 directory 2 IoCs
Processes:
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exedescription ioc process File created C:\Windows\System32\cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Windows\System32\Info.hta cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe -
Drops file in Program Files directory 64 IoCs
Processes:
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jre7\lib\jce.jar cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1CACH.LEX cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_tr.dll.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\libEGL.dll cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hong_Kong.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Median.thmx.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files\Microsoft Games\FreeCell\ja-JP\FreeCell.exe.mui.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Mawson cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierCloseButton.jpg.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\9.png cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Catamarca.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_es-419.dll.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME07.CSS.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RIPPLE\RIPPLE.ELM cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\XIMAGE3B.DLL.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105412.WMF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01298_.GIF cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MOR6INT.DLL.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3A.BDR.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-print.xml.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewFrame.html cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213449.WMF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\DefaultBlackAndWhite.dotx.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-crescent_partly-cloudy.png cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\TWORIENT.DLL cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285750.WMF cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis\TAB_ON.GIF.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\button_mid_disable.gif.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSTORE.EXE.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_disabled.png cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\js\picturePuzzle.js cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml.id-6DF0E97B.[[email protected]].ROGER cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1504 vssadmin.exe 1008 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exepid process 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1924 vssvc.exe Token: SeRestorePrivilege 1924 vssvc.exe Token: SeAuditPrivilege 1924 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.execmd.execmd.exedescription pid process target process PID 1508 wrote to memory of 1060 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cmd.exe PID 1508 wrote to memory of 1060 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cmd.exe PID 1508 wrote to memory of 1060 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cmd.exe PID 1508 wrote to memory of 1060 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cmd.exe PID 1060 wrote to memory of 1704 1060 cmd.exe mode.com PID 1060 wrote to memory of 1704 1060 cmd.exe mode.com PID 1060 wrote to memory of 1704 1060 cmd.exe mode.com PID 1060 wrote to memory of 1504 1060 cmd.exe vssadmin.exe PID 1060 wrote to memory of 1504 1060 cmd.exe vssadmin.exe PID 1060 wrote to memory of 1504 1060 cmd.exe vssadmin.exe PID 1508 wrote to memory of 1928 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cmd.exe PID 1508 wrote to memory of 1928 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cmd.exe PID 1508 wrote to memory of 1928 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cmd.exe PID 1508 wrote to memory of 1928 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe cmd.exe PID 1928 wrote to memory of 1964 1928 cmd.exe mode.com PID 1928 wrote to memory of 1964 1928 cmd.exe mode.com PID 1928 wrote to memory of 1964 1928 cmd.exe mode.com PID 1928 wrote to memory of 1008 1928 cmd.exe vssadmin.exe PID 1928 wrote to memory of 1008 1928 cmd.exe vssadmin.exe PID 1928 wrote to memory of 1008 1928 cmd.exe vssadmin.exe PID 1508 wrote to memory of 1560 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe mshta.exe PID 1508 wrote to memory of 1560 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe mshta.exe PID 1508 wrote to memory of 1560 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe mshta.exe PID 1508 wrote to memory of 1560 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe mshta.exe PID 1508 wrote to memory of 1968 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe mshta.exe PID 1508 wrote to memory of 1968 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe mshta.exe PID 1508 wrote to memory of 1968 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe mshta.exe PID 1508 wrote to memory of 1968 1508 cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe"C:\Users\Admin\AppData\Local\Temp\cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1704
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1504
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1964
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1008
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1560
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1968
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5d2fb428a8cb15301c705c834fd2caf88
SHA1ffa4f8356839421ef67aee5703ea6cfda2f1a1b4
SHA256cfd8ff3c727977c77b6c05b02478cdafc071bf7f82f1f2b5415a7c95298ab8bb
SHA51230ed4bda63a1a0f075c4f7f9c954b9c3b0262a241efe8d67c2577eee2b99064708b49dfa86ca0aaeee62a6feb455668fcfc6623f4982664bc4e492beed957e70
-
Filesize
7KB
MD5d2fb428a8cb15301c705c834fd2caf88
SHA1ffa4f8356839421ef67aee5703ea6cfda2f1a1b4
SHA256cfd8ff3c727977c77b6c05b02478cdafc071bf7f82f1f2b5415a7c95298ab8bb
SHA51230ed4bda63a1a0f075c4f7f9c954b9c3b0262a241efe8d67c2577eee2b99064708b49dfa86ca0aaeee62a6feb455668fcfc6623f4982664bc4e492beed957e70