Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 04:37
Static task
static1
Behavioral task
behavioral1
Sample
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe
Resource
win10v2004-20220414-en
General
-
Target
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe
-
Size
92KB
-
MD5
411f12fb592afc7f32456cbb18ecaf71
-
SHA1
22573293e8d3a95109322beb4010446402bd783f
-
SHA256
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82
-
SHA512
221b1a51823c471c0ef45ad8044c6d219a15422ff17c3771ff7a77dcb9c7a36522ec1bbda5129636b3622217ea8f40b9a3d340887c047b7e9f6da1d02d2a82a0
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://zombietry4o3nzeh.onion/?ticket=I-CFpwCHeCQ9SB7qMTf_F911266F
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MeasureDebug.tiff 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Pictures\SkipPing.tiff 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Pictures\StartUndo.tiff 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe -
Drops startup file 5 IoCs
Processes:
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe = "C:\\Windows\\System32\\141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe" 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P4R98AUH\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\Music\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2HTZSS82\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\8WU7A3BP\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\Videos\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D396AG1W\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PWZ8QZ9F\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Users\Public\Documents\desktop.ini 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe -
Drops file in System32 directory 2 IoCs
Processes:
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exedescription ioc process File created C:\Windows\System32\141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Windows\System32\Info.hta 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe -
Drops file in Program Files directory 64 IoCs
Processes:
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exedescription ioc process File opened for modification C:\Program Files\Windows Journal\de-DE\Journal.exe.mui 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1036\MSO.ACL.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-threaddump.xml 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\MS.PNG 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15057_.GIF 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate.css.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Efate 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152694.WMF.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00190_.WMF.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\shvlzm.exe.mui 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\RTF_BOLD.GIF.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\mshwLatin.dll.mui 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.util_8.1.14.v20131031.jar.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\TWCUTCHR.DLL.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-execution.jar.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Vevay.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02094_.WMF.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jre7\README.txt.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02398_.WMF.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME26.CSS 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NL7MODELS0009.dll.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222021.WMF 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ui.zh_CN_5.5.0.165303.jar 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pontianak 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-heapdump.xml 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js\main.js 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\RSSFeeds.html 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Nicosia 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Design.Resources.dll 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OCRVC.DAT.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImageSmall.jpg 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Microsoft Games\More Games\de-DE\MoreGames.dll.mui.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\THMBNAIL.PNG.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files\Java\jre7\lib\zi\America\Vancouver.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0240719.WMF 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\Messenger.xml.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files\7-Zip\descript.ion.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_zh_CN.jar.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18234_.WMF 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\picturePuzzle.html 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin.id-F911266F.[[email protected]].ROGER 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1784 vssadmin.exe 964 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exepid process 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 592 vssvc.exe Token: SeRestorePrivilege 592 vssvc.exe Token: SeAuditPrivilege 592 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.execmd.execmd.exedescription pid process target process PID 2008 wrote to memory of 1960 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe cmd.exe PID 2008 wrote to memory of 1960 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe cmd.exe PID 2008 wrote to memory of 1960 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe cmd.exe PID 2008 wrote to memory of 1960 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe cmd.exe PID 1960 wrote to memory of 1324 1960 cmd.exe mode.com PID 1960 wrote to memory of 1324 1960 cmd.exe mode.com PID 1960 wrote to memory of 1324 1960 cmd.exe mode.com PID 1960 wrote to memory of 1784 1960 cmd.exe vssadmin.exe PID 1960 wrote to memory of 1784 1960 cmd.exe vssadmin.exe PID 1960 wrote to memory of 1784 1960 cmd.exe vssadmin.exe PID 2008 wrote to memory of 1384 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe cmd.exe PID 2008 wrote to memory of 1384 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe cmd.exe PID 2008 wrote to memory of 1384 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe cmd.exe PID 2008 wrote to memory of 1384 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe cmd.exe PID 1384 wrote to memory of 1260 1384 cmd.exe mode.com PID 1384 wrote to memory of 1260 1384 cmd.exe mode.com PID 1384 wrote to memory of 1260 1384 cmd.exe mode.com PID 1384 wrote to memory of 964 1384 cmd.exe vssadmin.exe PID 1384 wrote to memory of 964 1384 cmd.exe vssadmin.exe PID 1384 wrote to memory of 964 1384 cmd.exe vssadmin.exe PID 2008 wrote to memory of 1920 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe mshta.exe PID 2008 wrote to memory of 1920 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe mshta.exe PID 2008 wrote to memory of 1920 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe mshta.exe PID 2008 wrote to memory of 1920 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe mshta.exe PID 2008 wrote to memory of 1832 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe mshta.exe PID 2008 wrote to memory of 1832 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe mshta.exe PID 2008 wrote to memory of 1832 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe mshta.exe PID 2008 wrote to memory of 1832 2008 141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe"C:\Users\Admin\AppData\Local\Temp\141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1324
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1784
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1260
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:964
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1920
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1832
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5a4f5cd43c74c4f9f73fb1dcb52f979eb
SHA163180e3ab14219b4dbcc9eb389966bf8b7a51eaf
SHA2568f48bc8c474c49707fa5f07e0e2cc8aae6e5e3d0ba6f22d429df6d0ccf9544ae
SHA512c598fa3c3ee286626f99b1fe3ed8dd43416a581c7142cc54e4e014674a7554a4d715ce1ecf22c49cdaa97fb1ec2f16486272293f64122c595c2ffe522ca89210
-
Filesize
7KB
MD5a4f5cd43c74c4f9f73fb1dcb52f979eb
SHA163180e3ab14219b4dbcc9eb389966bf8b7a51eaf
SHA2568f48bc8c474c49707fa5f07e0e2cc8aae6e5e3d0ba6f22d429df6d0ccf9544ae
SHA512c598fa3c3ee286626f99b1fe3ed8dd43416a581c7142cc54e4e014674a7554a4d715ce1ecf22c49cdaa97fb1ec2f16486272293f64122c595c2ffe522ca89210