Analysis
-
max time kernel
153s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
29-03-2022 23:07
Static task
static1
Behavioral task
behavioral1
Sample
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe
Resource
win10v2004-en-20220113
General
-
Target
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe
-
Size
427KB
-
MD5
6c2dadcb27e4f0a323a90923bd6cf346
-
SHA1
ddcb0c7a487b62aaa70689f6d245113130f02c7e
-
SHA256
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c
-
SHA512
6acd99de503fc5d511935e4e6dfc38ea30e29e3bdf333be40248bff6257702d42510dfe3753b9e40015e35d6fcc9bf6e52357bb707653422ae44135c6ff5a855
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\SendProtect.tiff 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe -
Drops startup file 5 IoCs
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe = "C:\\Windows\\System32\\3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe" 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\Music\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\Documents\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1346565761-3498240568-4147300184-1000\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Links\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe -
Drops file in System32 directory 2 IoCs
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exedescription ioc process File created C:\Windows\System32\3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Windows\System32\Info.hta 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe -
Drops file in Program Files directory 64 IoCs
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exedescription ioc process File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\it.pak.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.intro_3.4.200.v20130326-1254.jar 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\jfluid-server_ja.jar.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_LogoSmall.targetsize-16.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_gridview-hover.svg.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\MSSOAPR3.DLL 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text.cur.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jvm.hprof.txt 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\da-dk\ui-strings.js.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ppd.xrm-ms 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96_altform-unplated_contrast-white.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\share.svg.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sk-sk\ui-strings.js.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\ControlStyles.xbf 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\bin\Pester.bat 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\adoberfp.dll.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\SmallTile.scale-125.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-125_contrast-white.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_contrast-black.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.ArchiverProviders.resources.dll 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\97.0.1072.55\MEIPreload\preloaded_data.pb 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GR8GALRY.GRA 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-200.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Shutter.m4a 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\BuildInfo.xml 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-129.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Dark.scale-250.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\CERTINTL.DLL.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART12.BDR.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_k_col.hxk.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-16_altform-unplated.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_download_pdf_18.svg.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-pl.xrm-ms.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\zh-cn\ui-strings.js.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\System\ole db\xmlrwbin.dll.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.dll.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-400_contrast-black.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ppd.xrm-ms.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmmui.msi.16.en-us.boot.tree.dat.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-200_contrast-white.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-48_altform-lightunplated.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ja-jp\ui-strings.js.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-200_contrast-black.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\illustrations_retina.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\welcome-2x.png.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\15.jpg 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\custom_poster.png.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-125.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-32_altform-unplated_contrast-white.png 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.Interfaces.dll.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\AppxSignature.p7x 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\97.0.1072.55\identity_proxy\internal.identity_helper.exe.manifest.id-EDF561C3.[[email protected]].ROGER 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4764 vssadmin.exe 1072 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exepid process 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3816 vssvc.exe Token: SeRestorePrivilege 3816 vssvc.exe Token: SeAuditPrivilege 3816 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.execmd.execmd.exedescription pid process target process PID 1324 wrote to memory of 1676 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe cmd.exe PID 1324 wrote to memory of 1676 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe cmd.exe PID 1676 wrote to memory of 4844 1676 cmd.exe mode.com PID 1676 wrote to memory of 4844 1676 cmd.exe mode.com PID 1676 wrote to memory of 4764 1676 cmd.exe vssadmin.exe PID 1676 wrote to memory of 4764 1676 cmd.exe vssadmin.exe PID 1324 wrote to memory of 4244 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe cmd.exe PID 1324 wrote to memory of 4244 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe cmd.exe PID 4244 wrote to memory of 3532 4244 cmd.exe mode.com PID 4244 wrote to memory of 3532 4244 cmd.exe mode.com PID 4244 wrote to memory of 1072 4244 cmd.exe vssadmin.exe PID 4244 wrote to memory of 1072 4244 cmd.exe vssadmin.exe PID 1324 wrote to memory of 4648 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe mshta.exe PID 1324 wrote to memory of 4648 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe mshta.exe PID 1324 wrote to memory of 2804 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe mshta.exe PID 1324 wrote to memory of 2804 1324 3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe"C:\Users\Admin\AppData\Local\Temp\3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4844
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4764
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3532
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1072
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4648
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:2804
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD543cf573a1a9d3467e2f44ab0049454b8
SHA11619d41f32666a0b8891a2835c8cb183a1334b3a
SHA2567bf218a256ad01d8803453f2976cc61c8200289eeec49c4690f0e5a2c45a9387
SHA5124efcfddb99115c5e35b67bb2c97d6783a33672ce4dd0f40eef5f7e19368da231776db0407ecd3a7ae585c733f477732566bda708a7a84892d4115fcd8f13bff3
-
Filesize
7KB
MD543cf573a1a9d3467e2f44ab0049454b8
SHA11619d41f32666a0b8891a2835c8cb183a1334b3a
SHA2567bf218a256ad01d8803453f2976cc61c8200289eeec49c4690f0e5a2c45a9387
SHA5124efcfddb99115c5e35b67bb2c97d6783a33672ce4dd0f40eef5f7e19368da231776db0407ecd3a7ae585c733f477732566bda708a7a84892d4115fcd8f13bff3