Analysis
-
max time kernel
4294211s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
30-03-2022 01:13
Static task
static1
Behavioral task
behavioral1
Sample
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe
Resource
win10v2004-20220310-en
General
-
Target
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe
-
Size
201KB
-
MD5
84a756e63874418ad62808c01c4b7409
-
SHA1
fa66a84ae17ed4a78927780c5e975415293a4de0
-
SHA256
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba
-
SHA512
e662910e397457ba3473fa4ab67466f288e62cdb11a6de1f93b9683a8897d2771f0c9403eb0005ede3b7278a77d3d5b9984ca457afcd4073a830e5471f7c738d
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MeasureHide.tiff c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Pictures\ExitRedo.tiff c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe -
Drops startup file 5 IoCs
Processes:
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe = "C:\\Windows\\System32\\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe" c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Searches\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Links\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Videos\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\318MUB20\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X35V0ZKL\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QVSMV6J0\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Downloads\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Documents\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Music\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Desktop\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Videos\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\6GA0X34V\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YXYDN81Q\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\Music\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\9H7KS8W3\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe -
Drops file in System32 directory 2 IoCs
Processes:
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exedescription ioc process File created C:\Windows\System32\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Windows\System32\Info.hta c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe -
Drops file in Program Files directory 64 IoCs
Processes:
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\title.htm.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\Java\jre7\lib\zi\America\Danmarkshavn.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLNOTER.FAE c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\GWE.ICO c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7Handle.png c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\Java\jdk1.7.0_80\include\jvmti.h.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_zh_4.4.0.v20140623020002.jar.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk_1.0.300.v20140407-1803.jar.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL082.XML.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0197983.WMF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15059_.GIF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui_5.5.0.165303.jar.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\Java\jre7\bin\eula.dll.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Teal.css.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Cordoba.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Origin.xml.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot.png c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXE8SharedExpat.dll.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSACC.OLB c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\DEEPBLUE\DEEPBLUE.INF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FRENCH.LNG.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\clock.css c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\PREVIEW.GIF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\OriginResume.Dotx.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsFormsIntegration.resources.dll c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\2 Right.accdt.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\calendars.properties.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_zh_CN.jar.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN107.XML c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITL.ICO c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\settings.css c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\vlc.mo c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BORDERBB.DPV.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationFramework.resources.dll c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REC.CFG.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\currency.js c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\library.js c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft.Office.InfoPath.targets c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Newsprint.xml.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_OliveGreen.gif.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Newsprint.dotx.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Category.accft.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files\Java\jre7\lib\zi\America\Detroit.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf.id-FCA1C95D.[[email protected]].ROGER c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 832 vssadmin.exe 1156 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exepid process 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1612 vssvc.exe Token: SeRestorePrivilege 1612 vssvc.exe Token: SeAuditPrivilege 1612 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.execmd.execmd.exedescription pid process target process PID 1092 wrote to memory of 1980 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe cmd.exe PID 1092 wrote to memory of 1980 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe cmd.exe PID 1092 wrote to memory of 1980 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe cmd.exe PID 1092 wrote to memory of 1980 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe cmd.exe PID 1980 wrote to memory of 392 1980 cmd.exe mode.com PID 1980 wrote to memory of 392 1980 cmd.exe mode.com PID 1980 wrote to memory of 392 1980 cmd.exe mode.com PID 1980 wrote to memory of 832 1980 cmd.exe vssadmin.exe PID 1980 wrote to memory of 832 1980 cmd.exe vssadmin.exe PID 1980 wrote to memory of 832 1980 cmd.exe vssadmin.exe PID 1092 wrote to memory of 1564 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe cmd.exe PID 1092 wrote to memory of 1564 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe cmd.exe PID 1092 wrote to memory of 1564 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe cmd.exe PID 1092 wrote to memory of 1564 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe cmd.exe PID 1564 wrote to memory of 304 1564 cmd.exe mode.com PID 1564 wrote to memory of 304 1564 cmd.exe mode.com PID 1564 wrote to memory of 304 1564 cmd.exe mode.com PID 1564 wrote to memory of 1156 1564 cmd.exe vssadmin.exe PID 1564 wrote to memory of 1156 1564 cmd.exe vssadmin.exe PID 1564 wrote to memory of 1156 1564 cmd.exe vssadmin.exe PID 1092 wrote to memory of 1080 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe mshta.exe PID 1092 wrote to memory of 1080 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe mshta.exe PID 1092 wrote to memory of 1080 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe mshta.exe PID 1092 wrote to memory of 1080 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe mshta.exe PID 1092 wrote to memory of 752 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe mshta.exe PID 1092 wrote to memory of 752 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe mshta.exe PID 1092 wrote to memory of 752 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe mshta.exe PID 1092 wrote to memory of 752 1092 c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe"C:\Users\Admin\AppData\Local\Temp\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:392
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:832
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:304
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1156
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1080
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:752
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5dc605ee94d1f1e5dcc3e791dc36ea9e4
SHA184fd49d48697b0ac0a3ff74d74fcd5fd80ff32e3
SHA256318bd8ad981fc226681f34312433f923eaeef6084cc2f4df4fd6f80902d58ec6
SHA512fadf54bc8c9b3769f9692522d24abf6606a282173b2bbb7020150874c587bb4e6c5fa3364f8666a9d7ee7af3eaa1547ce0f09cd009314b06cc9073a996712baa
-
Filesize
7KB
MD5dc605ee94d1f1e5dcc3e791dc36ea9e4
SHA184fd49d48697b0ac0a3ff74d74fcd5fd80ff32e3
SHA256318bd8ad981fc226681f34312433f923eaeef6084cc2f4df4fd6f80902d58ec6
SHA512fadf54bc8c9b3769f9692522d24abf6606a282173b2bbb7020150874c587bb4e6c5fa3364f8666a9d7ee7af3eaa1547ce0f09cd009314b06cc9073a996712baa