Analysis
-
max time kernel
149s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15-04-2022 15:11
Static task
static1
Behavioral task
behavioral1
Sample
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe
Resource
win10v2004-20220414-en
General
-
Target
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe
-
Size
137KB
-
MD5
8a6d5f20007f1507be1a84608fbb4748
-
SHA1
9c7f9400e0345350d40b96acefb54bfd1c5b507e
-
SHA256
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658
-
SHA512
1115055a3684f9412738ad61db6ab6f2b63532e80585d500099067cd81fd3c482c0225b6eb7154d1c048d7e1b6ac599d291b6d4a510036f94c6ef50cff1ac9c1
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe = "C:\\Windows\\System32\\78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe" 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2HTZSS82\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\8WU7A3BP\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Videos\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D396AG1W\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7JGZPUA\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N4DR1BTE\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\Links\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Public\Documents\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe -
Drops file in System32 directory 2 IoCs
Processes:
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exedescription ioc process File created C:\Windows\System32\78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Windows\System32\Info.hta 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe -
Drops file in Program Files directory 64 IoCs
Processes:
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\Office14\SCNPST32.DLL.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\clock.js 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285484.WMF 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Windows Sidebar\wlsrvc.dll 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Microsoft Office\Office14\SPANISH.LNG.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\QuickStyles\Classic.dotx.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107134.WMF 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\JOURNAL.INF.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes.nl_zh_4.4.0.v20140623020002.jar 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Java\jre7\lib\zi\SystemV\CST6CDT.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Microsoft Games\Mahjong\en-US\Mahjong.exe.mui.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRVC.DAT.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnscfg.exe.mui 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.intro_5.5.0.165303.jar 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\dumpmeta.luac.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\release 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBBTN.DPV.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\tipresx.dll.mui 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME03.CSS 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHLTS.DAT.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00199_.WMF.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEEXCH.DLL.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WING1.WMF.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Java\jre7\bin\prism-d3d.dll.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_EN.LEX 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_bottom.png 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\FrameworkList.xml 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.contexts_1.3.100.v20140407-1019.jar.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-actions.jar 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files\Java\jre7\bin\hprof.dll.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBE7INTL.DLL.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\FONTSCHM.INI.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\TRANSMRR.DLL.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_zh_CN.jar.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar.id-B2DEF9B8.[[email protected]].ROGER 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1500 vssadmin.exe 552 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exepid process 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1456 vssvc.exe Token: SeRestorePrivilege 1456 vssvc.exe Token: SeAuditPrivilege 1456 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.execmd.execmd.exedescription pid process target process PID 1668 wrote to memory of 1824 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe cmd.exe PID 1668 wrote to memory of 1824 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe cmd.exe PID 1668 wrote to memory of 1824 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe cmd.exe PID 1668 wrote to memory of 1824 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe cmd.exe PID 1824 wrote to memory of 1088 1824 cmd.exe mode.com PID 1824 wrote to memory of 1088 1824 cmd.exe mode.com PID 1824 wrote to memory of 1088 1824 cmd.exe mode.com PID 1824 wrote to memory of 1500 1824 cmd.exe vssadmin.exe PID 1824 wrote to memory of 1500 1824 cmd.exe vssadmin.exe PID 1824 wrote to memory of 1500 1824 cmd.exe vssadmin.exe PID 1668 wrote to memory of 1996 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe cmd.exe PID 1668 wrote to memory of 1996 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe cmd.exe PID 1668 wrote to memory of 1996 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe cmd.exe PID 1668 wrote to memory of 1996 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe cmd.exe PID 1996 wrote to memory of 984 1996 cmd.exe mode.com PID 1996 wrote to memory of 984 1996 cmd.exe mode.com PID 1996 wrote to memory of 984 1996 cmd.exe mode.com PID 1996 wrote to memory of 552 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 552 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 552 1996 cmd.exe vssadmin.exe PID 1668 wrote to memory of 1008 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe mshta.exe PID 1668 wrote to memory of 1008 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe mshta.exe PID 1668 wrote to memory of 1008 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe mshta.exe PID 1668 wrote to memory of 1008 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe mshta.exe PID 1668 wrote to memory of 2016 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe mshta.exe PID 1668 wrote to memory of 2016 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe mshta.exe PID 1668 wrote to memory of 2016 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe mshta.exe PID 1668 wrote to memory of 2016 1668 78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe"C:\Users\Admin\AppData\Local\Temp\78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1088
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1500
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:984
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:552
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1008
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2016
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5472a876e06c332bc0fab7455696f5ae3
SHA117ced8b91f53bcef699ce17264aa91d9e7d9d32f
SHA256738a67d107a47ad72e7f04679c516909a8ff765d831e7598dd32f72d35f6ade8
SHA5127803137794b570cfbeca240992a16f62d8664b1e8192ed2b3bb7a6ef4b26517fefff75c9ccd5206df966ad8192fa0811d62a4e45d7464b0deb7c22d8da6ea578
-
Filesize
7KB
MD5472a876e06c332bc0fab7455696f5ae3
SHA117ced8b91f53bcef699ce17264aa91d9e7d9d32f
SHA256738a67d107a47ad72e7f04679c516909a8ff765d831e7598dd32f72d35f6ade8
SHA5127803137794b570cfbeca240992a16f62d8664b1e8192ed2b3bb7a6ef4b26517fefff75c9ccd5206df966ad8192fa0811d62a4e45d7464b0deb7c22d8da6ea578