Analysis
-
max time kernel
4294212s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220311-en -
submitted
14-04-2022 14:43
Static task
static1
Behavioral task
behavioral1
Sample
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe
Resource
win10v2004-20220331-en
General
-
Target
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe
-
Size
158KB
-
MD5
da244fb90a94978834bef6e734046a8c
-
SHA1
acf3d82f4eb9c2d85c619ebe746cdf509507f6b7
-
SHA256
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8
-
SHA512
0a97a5aaee04e661b6b059ecf4044608feccedecd838a87b16f3f8c4eb5725e2ba65cfd706db88e5360f8c5504fd6720010f41518dfc444add8b062c1242d456
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\LockSubmit.tiff d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe -
Drops startup file 5 IoCs
Processes:
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe = "C:\\Windows\\System32\\d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe" d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Links\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Documents\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5ZSPI9ZZ\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JV18Q8B8\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Searches\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Videos\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Desktop\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Downloads\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VCDJSRLN\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZVKSVSRO\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Pictures\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Documents\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XIWRAWIU\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZUNPEB2H\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Libraries\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\GMEWETP4\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Videos\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\DL4J84XN\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Music\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe -
Drops file in System32 directory 2 IoCs
Processes:
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exedescription ioc process File created C:\Windows\System32\d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Windows\System32\Info.hta d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_ja.jar.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\ChkrRes.dll.mui.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate\TAB_OFF.GIF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.nl_ja_4.4.0.v20140623020002.jar.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03466_.WMF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kwajalein.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL093.XML.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Maputo d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02464_.WMF d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvDX8.x3d.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\OUTEX2.ECF d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107182.WMF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03241_.WMF d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\MST7.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.CFG d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Campo_Grande d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Fiji.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\clock.js d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POST98SP.POC.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsFormsIntegration.resources.dll d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199805.WMF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0283209.GIF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Common Files\System\en-US\wab32res.dll.mui d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationBuildTasks.resources.dll d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXT.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Aqtobe.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00308_.WMF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\THMBNAIL.PNG d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02451_.WMF.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Xml.Linq.Resources.dll d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_ContactLowMask.bmp.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_TexturedBlue.gif.id-93857527.[[email protected]].ROGER d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1964 vssadmin.exe 1584 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2199625441-3471261906-229485034-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exepid process 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1076 vssvc.exe Token: SeRestorePrivilege 1076 vssvc.exe Token: SeAuditPrivilege 1076 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.execmd.execmd.exedescription pid process target process PID 1132 wrote to memory of 560 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe cmd.exe PID 1132 wrote to memory of 560 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe cmd.exe PID 1132 wrote to memory of 560 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe cmd.exe PID 1132 wrote to memory of 560 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe cmd.exe PID 560 wrote to memory of 1820 560 cmd.exe mode.com PID 560 wrote to memory of 1820 560 cmd.exe mode.com PID 560 wrote to memory of 1820 560 cmd.exe mode.com PID 560 wrote to memory of 1964 560 cmd.exe vssadmin.exe PID 560 wrote to memory of 1964 560 cmd.exe vssadmin.exe PID 560 wrote to memory of 1964 560 cmd.exe vssadmin.exe PID 1132 wrote to memory of 1336 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe cmd.exe PID 1132 wrote to memory of 1336 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe cmd.exe PID 1132 wrote to memory of 1336 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe cmd.exe PID 1132 wrote to memory of 1336 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe cmd.exe PID 1336 wrote to memory of 516 1336 cmd.exe mode.com PID 1336 wrote to memory of 516 1336 cmd.exe mode.com PID 1336 wrote to memory of 516 1336 cmd.exe mode.com PID 1336 wrote to memory of 1584 1336 cmd.exe vssadmin.exe PID 1336 wrote to memory of 1584 1336 cmd.exe vssadmin.exe PID 1336 wrote to memory of 1584 1336 cmd.exe vssadmin.exe PID 1132 wrote to memory of 236 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe mshta.exe PID 1132 wrote to memory of 236 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe mshta.exe PID 1132 wrote to memory of 236 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe mshta.exe PID 1132 wrote to memory of 236 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe mshta.exe PID 1132 wrote to memory of 1648 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe mshta.exe PID 1132 wrote to memory of 1648 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe mshta.exe PID 1132 wrote to memory of 1648 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe mshta.exe PID 1132 wrote to memory of 1648 1132 d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe"C:\Users\Admin\AppData\Local\Temp\d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1820
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1964
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:516
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1584
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:236
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1648
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1076
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD59c927dc72a679d313168a4d3be35f215
SHA152db15f7ce65d55329b0c7e3ed3f7d92ab4f1dd7
SHA256eb961a5e4fcf8794861a4c83abea7ba4b445884e251dc7774cbe62b0ca36bc87
SHA512480fae971e289d394ce5ac482ac7362ea6019a981fe2565a45cce3fe70200ccbe1b66d501546fb385accc4723f826ebf6933cf83aa8ad5e9cb5592caa8cb2cd7
-
Filesize
7KB
MD59c927dc72a679d313168a4d3be35f215
SHA152db15f7ce65d55329b0c7e3ed3f7d92ab4f1dd7
SHA256eb961a5e4fcf8794861a4c83abea7ba4b445884e251dc7774cbe62b0ca36bc87
SHA512480fae971e289d394ce5ac482ac7362ea6019a981fe2565a45cce3fe70200ccbe1b66d501546fb385accc4723f826ebf6933cf83aa8ad5e9cb5592caa8cb2cd7