Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
19-04-2022 02:38
Static task
static1
Behavioral task
behavioral1
Sample
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe
Resource
win10v2004-20220414-en
General
-
Target
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe
-
Size
92KB
-
MD5
050f90d26e4490b3930d4ca9ac45d26b
-
SHA1
612d6d7a40229e45152dbd8a3563b2b28c809565
-
SHA256
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d
-
SHA512
6d5f41e812a35b050e571530668cdf89b22390d6cda58c0511c754ee7ec56b2f7e0c683f946a8dc67265c0d14823d39a1a9057b310556b51290e36ccd3e429c7
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\NewBackup.tiff 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Pictures\ResumeEdit.tiff 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe -
Drops startup file 5 IoCs
Processes:
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe = "C:\\Windows\\System32\\55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe" 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IHVY6LD2\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Links\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VCRELHVT\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\A9INZ3MO\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HEH6I4DR\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Documents\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\M1JJU24G\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Music\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe -
Drops file in System32 directory 2 IoCs
Processes:
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exedescription ioc process File created C:\Windows\System32\55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Windows\System32\Info.hta 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02127_.WMF 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21309_.GIF 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287018.WMF.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jayapura.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\orb.idl.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\settings.css 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\weather.js 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\ShvlRes.dll.mui.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXT.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbytools.jar 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\GRAY.pf.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_zh_4.4.0.v20140623020002.jar.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Java\jre7\lib\zi\America\Monterrey.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Aspect.thmx 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME15.CSS.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\settings.html 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Java\jre7\lib\deploy\messages_fr.properties.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\ja-JP\Minesweeper.exe.mui.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\XLSLICER.DLL.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\com-sun-tools-visualvm-modules-startup_ja.jar 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyrun.jar 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01575_.WMF.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXT 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR38F.GIF.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\feature.xml.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0295069.WMF.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR46F.GIF 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novosibirsk.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENVELOPE.DLL 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadrh15.dll 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Srednekolymsk 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.dll 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Windows Defender\it-IT\MpEvMsg.dll.mui 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.cfg 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME38.CSS.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Macau.id-D9642597.[[email protected]].arrow 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1760 vssadmin.exe 968 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exepid process 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1956 vssvc.exe Token: SeRestorePrivilege 1956 vssvc.exe Token: SeAuditPrivilege 1956 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.execmd.execmd.exedescription pid process target process PID 736 wrote to memory of 1860 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe cmd.exe PID 736 wrote to memory of 1860 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe cmd.exe PID 736 wrote to memory of 1860 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe cmd.exe PID 736 wrote to memory of 1860 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe cmd.exe PID 1860 wrote to memory of 952 1860 cmd.exe mode.com PID 1860 wrote to memory of 952 1860 cmd.exe mode.com PID 1860 wrote to memory of 952 1860 cmd.exe mode.com PID 1860 wrote to memory of 1760 1860 cmd.exe vssadmin.exe PID 1860 wrote to memory of 1760 1860 cmd.exe vssadmin.exe PID 1860 wrote to memory of 1760 1860 cmd.exe vssadmin.exe PID 736 wrote to memory of 1672 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe cmd.exe PID 736 wrote to memory of 1672 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe cmd.exe PID 736 wrote to memory of 1672 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe cmd.exe PID 736 wrote to memory of 1672 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe cmd.exe PID 1672 wrote to memory of 760 1672 cmd.exe mode.com PID 1672 wrote to memory of 760 1672 cmd.exe mode.com PID 1672 wrote to memory of 760 1672 cmd.exe mode.com PID 736 wrote to memory of 1148 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe mshta.exe PID 736 wrote to memory of 1148 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe mshta.exe PID 736 wrote to memory of 1148 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe mshta.exe PID 736 wrote to memory of 1148 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe mshta.exe PID 1672 wrote to memory of 968 1672 cmd.exe vssadmin.exe PID 1672 wrote to memory of 968 1672 cmd.exe vssadmin.exe PID 1672 wrote to memory of 968 1672 cmd.exe vssadmin.exe PID 736 wrote to memory of 1656 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe mshta.exe PID 736 wrote to memory of 1656 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe mshta.exe PID 736 wrote to memory of 1656 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe mshta.exe PID 736 wrote to memory of 1656 736 55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe"C:\Users\Admin\AppData\Local\Temp\55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:952
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1760
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:760
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:968
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1148
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1656
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5eb15518ed4050e31193f2346d9627881
SHA1eb04253f50aa0c0884f300b0b5f25e502c9ce19c
SHA256c7b5e78fa8f4bcc460196789c9eb26b8fc6b4bee2e520b65cdf8db7d8c9f8dd5
SHA512809d1373e8c5af3c8643181ad112e7a028b7a6456435de82b519c420046e3ea68e721703ef06a2825f0c3a81f6786a7bf9e8ebbbadca5ae6d355a235c887bcfe
-
Filesize
13KB
MD5eb15518ed4050e31193f2346d9627881
SHA1eb04253f50aa0c0884f300b0b5f25e502c9ce19c
SHA256c7b5e78fa8f4bcc460196789c9eb26b8fc6b4bee2e520b65cdf8db7d8c9f8dd5
SHA512809d1373e8c5af3c8643181ad112e7a028b7a6456435de82b519c420046e3ea68e721703ef06a2825f0c3a81f6786a7bf9e8ebbbadca5ae6d355a235c887bcfe