Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
19-04-2022 13:18
Static task
static1
Behavioral task
behavioral1
Sample
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe
Resource
win10v2004-20220414-en
General
-
Target
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe
-
Size
267KB
-
MD5
e542c60af6aea3645c48ebd7ac97c47f
-
SHA1
7ee9d926e260b2442d8cdbe849abf78eb3b0100f
-
SHA256
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6
-
SHA512
fb729ff8c4b975a1b20435823139565557afd0190435ceb331fa42248efdfaa2fb5e88c7c058394b74c1ce5e4d99735b20dee520f4f823b01af368bb3fe72e49
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\RenameRestart.tiff f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe -
Drops startup file 5 IoCs
Processes:
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe = "C:\\Windows\\System32\\f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe" f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2HTZSS82\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7JGZPUA\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Music\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Music\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PWZ8QZ9F\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D396AG1W\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Documents\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\8WU7A3BP\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N4DR1BTE\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Libraries\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VRG14UW3\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Documents\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P4R98AUH\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Links\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe -
Drops file in System32 directory 2 IoCs
Processes:
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exedescription ioc process File created C:\Windows\System32\f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Windows\System32\Info.hta f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe -
Drops file in Program Files directory 64 IoCs
Processes:
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14985_.GIF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunmscapi.jar.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EDGE\PREVIEW.GIF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324694.WMF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00478_.WMF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Windows Media Player\en-US\mpvis.dll.mui f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSLID.DLL f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Makassar.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02285_.WMF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00006_.WMF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\TAB_OFF.GIF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\ACT3.SAM f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MCPS.DLL f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MLCFG32.CPL.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Malta.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN075.XML.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychart.ui_5.5.0.165303.jar.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAME.DLL.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18252_.WMF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Opulent.thmx f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEDAO.DLL.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LTHD98SP.POC.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.ja_5.5.0.165303.jar.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-1 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02085_.GIF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_et.dll.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14581_.GIF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\ADMPlugin.apl.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCICONS.EXE.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMSS.ICO f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\GB.XSL.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\Explorer.zip.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\WMPDMC.exe.mui f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\DVD Maker\it-IT\DVDMaker.exe.mui f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Barbados.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Mozilla Firefox\vcruntime140.dll.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODBC.DLL.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01157_.WMF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files\Java\jre7\bin\policytool.exe.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02794_.WMF f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae.id-5ADA9FAE.[[email protected]].ROGER f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\fr-FR\Hearts.exe.mui f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1704 vssadmin.exe 1964 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exepid process 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1088 vssvc.exe Token: SeRestorePrivilege 1088 vssvc.exe Token: SeAuditPrivilege 1088 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.execmd.execmd.exedescription pid process target process PID 1336 wrote to memory of 892 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe cmd.exe PID 1336 wrote to memory of 892 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe cmd.exe PID 1336 wrote to memory of 892 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe cmd.exe PID 1336 wrote to memory of 892 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe cmd.exe PID 892 wrote to memory of 240 892 cmd.exe mode.com PID 892 wrote to memory of 240 892 cmd.exe mode.com PID 892 wrote to memory of 240 892 cmd.exe mode.com PID 892 wrote to memory of 1964 892 cmd.exe vssadmin.exe PID 892 wrote to memory of 1964 892 cmd.exe vssadmin.exe PID 892 wrote to memory of 1964 892 cmd.exe vssadmin.exe PID 1336 wrote to memory of 948 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe cmd.exe PID 1336 wrote to memory of 948 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe cmd.exe PID 1336 wrote to memory of 948 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe cmd.exe PID 1336 wrote to memory of 948 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe cmd.exe PID 948 wrote to memory of 1068 948 cmd.exe mode.com PID 948 wrote to memory of 1068 948 cmd.exe mode.com PID 948 wrote to memory of 1068 948 cmd.exe mode.com PID 948 wrote to memory of 1704 948 cmd.exe vssadmin.exe PID 948 wrote to memory of 1704 948 cmd.exe vssadmin.exe PID 948 wrote to memory of 1704 948 cmd.exe vssadmin.exe PID 1336 wrote to memory of 1276 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe mshta.exe PID 1336 wrote to memory of 1276 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe mshta.exe PID 1336 wrote to memory of 1276 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe mshta.exe PID 1336 wrote to memory of 1276 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe mshta.exe PID 1336 wrote to memory of 1932 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe mshta.exe PID 1336 wrote to memory of 1932 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe mshta.exe PID 1336 wrote to memory of 1932 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe mshta.exe PID 1336 wrote to memory of 1932 1336 f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe"C:\Users\Admin\AppData\Local\Temp\f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:240
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1964
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1068
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1704
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1276
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1932
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD566c92e68fb0db7679e53b2e54e038fb3
SHA1a4e90a055d7b87d99442591afd32ff08da8f097a
SHA2560e7141477672929ed53101d38711b04d6afc1a67d6400bd297c71f096aae451a
SHA512a641933088eb76815eb3318bceec2e245449b483888293abd5552e5e58b77f00606a46b00b48188d9b9cb6e448768eb4a15b753ff2acadb4949eea41e8d27d6d
-
Filesize
7KB
MD566c92e68fb0db7679e53b2e54e038fb3
SHA1a4e90a055d7b87d99442591afd32ff08da8f097a
SHA2560e7141477672929ed53101d38711b04d6afc1a67d6400bd297c71f096aae451a
SHA512a641933088eb76815eb3318bceec2e245449b483888293abd5552e5e58b77f00606a46b00b48188d9b9cb6e448768eb4a15b753ff2acadb4949eea41e8d27d6d