Analysis
-
max time kernel
151s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
29-05-2022 21:57
Static task
static1
Behavioral task
behavioral1
Sample
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe
Resource
win10v2004-20220414-en
General
-
Target
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe
-
Size
245KB
-
MD5
b9c1200ebc3d34728e52ab8a878d68c8
-
SHA1
b7b991cc488f390be07389d8322966d3be62e244
-
SHA256
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982
-
SHA512
f9896e9c6106a3bf462779b9faedf008881581f86f95f3a7651b321bd6a94684655e1c9263028a3b3b7d2e2ed9e91feda43196eab56c8dc99a641ef4f242b368
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Processes:
resource yara_rule behavioral2/memory/3184-130-0x0000000000400000-0x000000000045F000-memory.dmp upx behavioral2/memory/3184-138-0x0000000000400000-0x000000000045F000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Drops startup file 5 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe = "C:\\Windows\\System32\\0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe" 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exedescription ioc process File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\Videos\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Music\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\Documents\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\Music\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Links\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\desktop.ini 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Drops file in System32 directory 2 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exedescription ioc process File created C:\Windows\System32\0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Windows\System32\Info.hta 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exedescription pid process target process PID 3184 set thread context of 4476 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Drops file in Program Files directory 64 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-16_altform-unplated.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LibrarySquare71x71Logo.scale-200.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-400.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-24.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\line.cur.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\ieinstal.exe.mui 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-24_altform-lightunplated.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20_contrast-high.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main-selector.css.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\de-de\ui-strings.js 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-125_contrast-white.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.OleDbProvider.dll.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OFFSYMXL.TTF 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.157.61\msedgeupdateres_en-GB.dll.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-pl.xrm-ms.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\j2pkcs11.dll.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-96_altform-unplated.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ul-oob.xrm-ms.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-1x.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.core.di.extensions_0.12.0.v20140417-2033.jar.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageMedTile.scale-200_contrast-white.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookWideTile.scale-150.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.scale-125_contrast-white.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\it.pak.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Word.Word.x-none.msi.16.x-none.xml 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN022.XML.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\selector.js.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Office Theme.thmx.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OrientationControlInnerCircleHover.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark2x.gif 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\Interceptor.dll.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPHandle.png.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteLargeTile.scale-125.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-400.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FBIBLIO.DLL.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-125_contrast-white.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7cb.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files\VideoLAN\VLC\lua\sd\icecast.luac.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ul-oob.xrm-ms.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-black_scale-125.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_Retail-ul-oob.xrm-ms.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\LargeTile.scale-200.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.ReportDesign.Common.dll 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main-selector.css 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Dark.pdf.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sv-se\ui-strings.js.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.MsoInterop.dll.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Selectors.Resources.dll 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File created C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\management\snmp.acl.template.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\Office.UI.Xaml.Core.winmd 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ppd.xrm-ms 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\prism_sw.dll.id-9F6307F1.[[email protected]].bot 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\MedTile.scale-125.png 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Config\VMRConfig.json 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2504 vssadmin.exe 1604 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exepid process 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3452 vssvc.exe Token: SeRestorePrivilege 3452 vssvc.exe Token: SeAuditPrivilege 3452 vssvc.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exepid process 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exepid process 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.execmd.execmd.exedescription pid process target process PID 3184 wrote to memory of 4476 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe PID 3184 wrote to memory of 4476 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe PID 3184 wrote to memory of 4476 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe PID 3184 wrote to memory of 4476 3184 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe PID 4476 wrote to memory of 4332 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe cmd.exe PID 4476 wrote to memory of 4332 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe cmd.exe PID 4332 wrote to memory of 1460 4332 cmd.exe mode.com PID 4332 wrote to memory of 1460 4332 cmd.exe mode.com PID 4332 wrote to memory of 2504 4332 cmd.exe vssadmin.exe PID 4332 wrote to memory of 2504 4332 cmd.exe vssadmin.exe PID 4476 wrote to memory of 2196 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe cmd.exe PID 4476 wrote to memory of 2196 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe cmd.exe PID 2196 wrote to memory of 1132 2196 cmd.exe mode.com PID 2196 wrote to memory of 1132 2196 cmd.exe mode.com PID 4476 wrote to memory of 4272 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe mshta.exe PID 4476 wrote to memory of 4272 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe mshta.exe PID 2196 wrote to memory of 1604 2196 cmd.exe vssadmin.exe PID 2196 wrote to memory of 1604 2196 cmd.exe vssadmin.exe PID 4476 wrote to memory of 3496 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe mshta.exe PID 4476 wrote to memory of 3496 4476 0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe"C:\Users\Admin\AppData\Local\Temp\0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Users\Admin\AppData\Local\Temp\0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exeC:\Users\Admin\AppData\Local\Temp\0d0b6e8bb7ecfdbb7a9ca1892c8fce962619395a50df68456181034c2a727982.exe2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:1460
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2504
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:1132
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1604
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:4272
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:3496
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5f335c06a21872e82b850de028499e158
SHA15eec583e61e4fef44292cb476333a1656cfd35f4
SHA2561800fbe0d33512fb5ab5c8d5daae10d9675358e435bac953aa4cdab0828065d5
SHA5124922477fed0a3ed70e94cd2599e45093df6a8365a4a25b713989459ff2e792121ccd5f463092c5627f7d261617cc9c91e76b0789298039c6889fd98c4d5938d3
-
Filesize
13KB
MD5f335c06a21872e82b850de028499e158
SHA15eec583e61e4fef44292cb476333a1656cfd35f4
SHA2561800fbe0d33512fb5ab5c8d5daae10d9675358e435bac953aa4cdab0828065d5
SHA5124922477fed0a3ed70e94cd2599e45093df6a8365a4a25b713989459ff2e792121ccd5f463092c5627f7d261617cc9c91e76b0789298039c6889fd98c4d5938d3