Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15-04-2022 06:50
Static task
static1
Behavioral task
behavioral1
Sample
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe
Resource
win10v2004-20220414-en
General
-
Target
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe
-
Size
144KB
-
MD5
5e06ad6cc412dd2910f3732b0dc76ba8
-
SHA1
9b3cc7fde08fe31170c9f964a3f837e2c54b9243
-
SHA256
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063
-
SHA512
67c5df390e2e0326d22e682b88a1c5c98b5b5df7ee45c7880f5ee8e3733a8e11693fad613a67f7af5674387b5d956da88a86217b6fd43a8ef8fb5b76416fe77c
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MergeExpand.tiff 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Pictures\SplitSkip.tiff 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe -
Drops startup file 5 IoCs
Processes:
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe = "C:\\Windows\\System32\\798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe" 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Music\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\N6KW9TJE\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Links\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Music\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IHVY6LD2\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VP7YQ4XO\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Videos\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\A9INZ3MO\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T2CDOEA4\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe -
Drops file in System32 directory 2 IoCs
Processes:
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exedescription ioc process File created C:\Windows\System32\798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Windows\System32\Info.hta 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe -
Drops file in Program Files directory 64 IoCs
Processes:
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR37F.GIF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\QUIKPUBS.POC.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Category.accft.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Windows Journal\Templates\Seyes.jtp 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0251871.WMF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\picturePuzzle.html 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Office 2.xml.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299125.WMF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14580_.GIF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\spacebackupiconsmask.bmp 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\Office14\SCNPST32.DLL.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\37.png 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115840.GIF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Hebron.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\en-US\FreeCell.exe.mui.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0088542.WMF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR30B.GIF 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\MCIMPP.mpp.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\VideoLAN\VLC\vlc.exe.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Module.xml.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SENDTO.DLL.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-api_ja.jar.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199307.WMF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\Java\jdk1.7.0_80\README.html.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRMV.XML 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\1033\MSGR3EN.DLL.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\settings.js 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0103262.WMF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\RequestGet.xht.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\PREVIEW.GIF 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115864.GIF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232803.WMF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05870_.WMF 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CDLMSO.DLL.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\manifest.json.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.ja_5.5.0.165303.jar.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana\TAB_ON.GIF.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+6 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File created C:\Program Files\Mozilla Firefox\maintenanceservice.exe.id-335CDF20.[[email protected]].ROGER 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_foggy.png 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 564 vssadmin.exe 572 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exepid process 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1740 vssvc.exe Token: SeRestorePrivilege 1740 vssvc.exe Token: SeAuditPrivilege 1740 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.execmd.execmd.exedescription pid process target process PID 880 wrote to memory of 1928 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe cmd.exe PID 880 wrote to memory of 1928 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe cmd.exe PID 880 wrote to memory of 1928 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe cmd.exe PID 880 wrote to memory of 1928 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe cmd.exe PID 1928 wrote to memory of 1788 1928 cmd.exe mode.com PID 1928 wrote to memory of 1788 1928 cmd.exe mode.com PID 1928 wrote to memory of 1788 1928 cmd.exe mode.com PID 1928 wrote to memory of 564 1928 cmd.exe vssadmin.exe PID 1928 wrote to memory of 564 1928 cmd.exe vssadmin.exe PID 1928 wrote to memory of 564 1928 cmd.exe vssadmin.exe PID 880 wrote to memory of 1932 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe cmd.exe PID 880 wrote to memory of 1932 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe cmd.exe PID 880 wrote to memory of 1932 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe cmd.exe PID 880 wrote to memory of 1932 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe cmd.exe PID 1932 wrote to memory of 588 1932 cmd.exe mode.com PID 1932 wrote to memory of 588 1932 cmd.exe mode.com PID 1932 wrote to memory of 588 1932 cmd.exe mode.com PID 1932 wrote to memory of 572 1932 cmd.exe vssadmin.exe PID 1932 wrote to memory of 572 1932 cmd.exe vssadmin.exe PID 1932 wrote to memory of 572 1932 cmd.exe vssadmin.exe PID 880 wrote to memory of 1692 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe mshta.exe PID 880 wrote to memory of 1692 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe mshta.exe PID 880 wrote to memory of 1692 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe mshta.exe PID 880 wrote to memory of 1692 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe mshta.exe PID 880 wrote to memory of 112 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe mshta.exe PID 880 wrote to memory of 112 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe mshta.exe PID 880 wrote to memory of 112 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe mshta.exe PID 880 wrote to memory of 112 880 798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe"C:\Users\Admin\AppData\Local\Temp\798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1788
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:564
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:588
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:572
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1692
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:112
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD50ae294232f1474c428986d5a0962522c
SHA16a5e757cf045b92fc05991988f979f93b55d504f
SHA256bc542efa9a94b8a3a0d3f0e1d6c66a2bc5a2c48981dad2fb915a3579fe43451a
SHA512f18d3dd6f375aa7976d12876fc80067d8cca241b43b51f8d4fb1bd0dd67d2cf571682d47855bc86d16b1624060364fc301aac15efcb06f511ce44cd2f22b8d7b
-
Filesize
7KB
MD50ae294232f1474c428986d5a0962522c
SHA16a5e757cf045b92fc05991988f979f93b55d504f
SHA256bc542efa9a94b8a3a0d3f0e1d6c66a2bc5a2c48981dad2fb915a3579fe43451a
SHA512f18d3dd6f375aa7976d12876fc80067d8cca241b43b51f8d4fb1bd0dd67d2cf571682d47855bc86d16b1624060364fc301aac15efcb06f511ce44cd2f22b8d7b