Analysis
-
max time kernel
150s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-05-2022 03:23
Static task
static1
Behavioral task
behavioral1
Sample
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe
Resource
win10v2004-20220414-en
General
-
Target
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe
-
Size
230KB
-
MD5
05b4365a8f106c681de5eee5f70e648b
-
SHA1
30f3651ffbc8921e8e0a28c472e42338c90149d4
-
SHA256
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce
-
SHA512
3145cbf246a433b3abfea11b140f3804fdf033b0e61ea3e797a7b1fd0e658f00d5f4366bde4c9050a159132bc2df46b53a445855b547fc866e37ec84f2e8cb3d
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\SearchUndo.tiff fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe -
Drops startup file 5 IoCs
Processes:
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe = "C:\\Windows\\System32\\fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe" fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P4R98AUH\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Documents\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Searches\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7JGZPUA\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Links\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Pictures\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Libraries\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Desktop\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D396AG1W\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Downloads\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N4DR1BTE\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\Music\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\8WU7A3BP\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PWZ8QZ9F\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2HTZSS82\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Public\Videos\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe -
Drops file in System32 directory 2 IoCs
Processes:
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exedescription ioc process File created C:\Windows\System32\fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Windows\System32\Info.hta fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.ComRPCChannel.dll.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-favorites.xml.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.preferences_3.5.200.v20140224-1527.jar fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033\PortalConnect.dll.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.DPV.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_ja_4.4.0.v20140623020002.jar fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN022.XML fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-tools.jar.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0156537.WMF.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00486_.WMF.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01785_.WMF.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_mr.dll fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCHDCNCL.CFG.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dll fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\PDXFile_8.ico fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-annotations-common.xml fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EMSMDB32.DLL.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AssemblyInfo.zip fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\weather.html fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Wake.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\METCONV.TXT.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_increaseindent.gif fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IO.Log.Resources.dll fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OL.SAM fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\toc.xml.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_pt_BR.properties.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\reveal_down.png fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\BUTTON.GIF fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN095.XML fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POST98SP.POC.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\management-agent.jar.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_h.png fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITS.ICO.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTO\vstoee100.tlb.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199473.WMF.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_sk.dll.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Gradient.png fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ERROR.GIF fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02405_.WMF fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10290_.GIF fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif.id-591B0AD3.[[email protected]].com fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 7044 vssadmin.exe 6764 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exepid process 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 7080 vssvc.exe Token: SeRestorePrivilege 7080 vssvc.exe Token: SeAuditPrivilege 7080 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.execmd.execmd.exedescription pid process target process PID 604 wrote to memory of 6892 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe cmd.exe PID 604 wrote to memory of 6892 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe cmd.exe PID 604 wrote to memory of 6892 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe cmd.exe PID 604 wrote to memory of 6892 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe cmd.exe PID 6892 wrote to memory of 7024 6892 cmd.exe mode.com PID 6892 wrote to memory of 7024 6892 cmd.exe mode.com PID 6892 wrote to memory of 7024 6892 cmd.exe mode.com PID 6892 wrote to memory of 7044 6892 cmd.exe vssadmin.exe PID 6892 wrote to memory of 7044 6892 cmd.exe vssadmin.exe PID 6892 wrote to memory of 7044 6892 cmd.exe vssadmin.exe PID 604 wrote to memory of 6720 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe cmd.exe PID 604 wrote to memory of 6720 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe cmd.exe PID 604 wrote to memory of 6720 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe cmd.exe PID 604 wrote to memory of 6720 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe cmd.exe PID 6720 wrote to memory of 6752 6720 cmd.exe mode.com PID 6720 wrote to memory of 6752 6720 cmd.exe mode.com PID 6720 wrote to memory of 6752 6720 cmd.exe mode.com PID 6720 wrote to memory of 6764 6720 cmd.exe vssadmin.exe PID 6720 wrote to memory of 6764 6720 cmd.exe vssadmin.exe PID 6720 wrote to memory of 6764 6720 cmd.exe vssadmin.exe PID 604 wrote to memory of 6800 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe mshta.exe PID 604 wrote to memory of 6800 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe mshta.exe PID 604 wrote to memory of 6800 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe mshta.exe PID 604 wrote to memory of 6800 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe mshta.exe PID 604 wrote to memory of 6816 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe mshta.exe PID 604 wrote to memory of 6816 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe mshta.exe PID 604 wrote to memory of 6816 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe mshta.exe PID 604 wrote to memory of 6816 604 fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe"C:\Users\Admin\AppData\Local\Temp\fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6892 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7024
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7044
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6720 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6752
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6764
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:6800
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:6816
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7080
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5416d235e5242108b6bc54914b373e55b
SHA1f14d793807203040c859cf6c5e82c4539fc84a4b
SHA25600fe5ee67b6c1b042a9dfff44a37f5aec7360fa8762da4d2840c870497e8b37a
SHA512f997dac00c70cb3038993430da2acde456bf2b3c6de47a868ce76176f25cb8b18790bd7e3e1ff73918a89729039fbb841b3c047b3a71d4ea4ea87ae571656db8
-
Filesize
13KB
MD5416d235e5242108b6bc54914b373e55b
SHA1f14d793807203040c859cf6c5e82c4539fc84a4b
SHA25600fe5ee67b6c1b042a9dfff44a37f5aec7360fa8762da4d2840c870497e8b37a
SHA512f997dac00c70cb3038993430da2acde456bf2b3c6de47a868ce76176f25cb8b18790bd7e3e1ff73918a89729039fbb841b3c047b3a71d4ea4ea87ae571656db8