Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 05:17
Static task
static1
Behavioral task
behavioral1
Sample
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe
Resource
win10v2004-20220722-en
General
-
Target
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe
-
Size
304KB
-
MD5
19e48e72c51e0e652a2b5c75db0ef9bc
-
SHA1
b4ea00205b0e611e2fc155d5ded19b22cd6341f3
-
SHA256
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191
-
SHA512
65269d693b7ddf70c76069d2a80cec73ba1f78a38b0cfcf029af5c30eca972a7b2f21c327f63ac5a17d85a7fab4008e4c04d6ba4e50561f2f71ea7ede52175e2
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe = "C:\\Windows\\System32\\d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe" d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\3BXD8S9P\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\Desktop\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-335065374-4263250628-1829373619-1000\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Music\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\Documents\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\Pictures\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TDNBIHGD\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\Libraries\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\Videos\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SJ6UAF8F\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Documents\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Links\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4NX357KR\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Videos\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Public\Music\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JRBU2P2L\desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe -
Drops file in System32 directory 2 IoCs
Processes:
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exedescription ioc process File created C:\Windows\System32\d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Windows\System32\Info.hta d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\sysinfo.bat.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200273.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149887.WMF d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Sales Pipeline.accdt.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15302_.GIF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\clock.css d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Microsoft Games\Chess\it-IT\Chess.exe.mui.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239975.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297707.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_up_BIDI.png d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44F.GIF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00390_.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\next_down.png d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18223_.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\HxRuntime.HxS.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Damascus.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_el.dll d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107282.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-print.xml.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Rangoon.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Istanbul.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-applemenu.xml.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15035_.GIF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLPERF.H d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSORES.DLL.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183574.WMF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50F.GIF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierWindowMaskRTL.bmp.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIcons.jpg.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\UTILITY.ACCDA.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse_1.1.200.v20140414-0825.jar.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SlateBlue.css.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR36B.GIF.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.services_3.4.0.v20140312-2051.jar d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\drag.png d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.DLL.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca.id-C080A9D8.[[email protected]].money d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1712 vssadmin.exe 528 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-335065374-4263250628-1829373619-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exepid process 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1320 vssvc.exe Token: SeRestorePrivilege 1320 vssvc.exe Token: SeAuditPrivilege 1320 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.execmd.execmd.exedescription pid process target process PID 1908 wrote to memory of 1876 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe cmd.exe PID 1908 wrote to memory of 1876 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe cmd.exe PID 1908 wrote to memory of 1876 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe cmd.exe PID 1908 wrote to memory of 1876 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe cmd.exe PID 1876 wrote to memory of 2004 1876 cmd.exe mode.com PID 1876 wrote to memory of 2004 1876 cmd.exe mode.com PID 1876 wrote to memory of 2004 1876 cmd.exe mode.com PID 1876 wrote to memory of 528 1876 cmd.exe vssadmin.exe PID 1876 wrote to memory of 528 1876 cmd.exe vssadmin.exe PID 1876 wrote to memory of 528 1876 cmd.exe vssadmin.exe PID 1908 wrote to memory of 1960 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe cmd.exe PID 1908 wrote to memory of 1960 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe cmd.exe PID 1908 wrote to memory of 1960 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe cmd.exe PID 1908 wrote to memory of 1960 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe cmd.exe PID 1960 wrote to memory of 1424 1960 cmd.exe mode.com PID 1960 wrote to memory of 1424 1960 cmd.exe mode.com PID 1960 wrote to memory of 1424 1960 cmd.exe mode.com PID 1960 wrote to memory of 1712 1960 cmd.exe vssadmin.exe PID 1960 wrote to memory of 1712 1960 cmd.exe vssadmin.exe PID 1960 wrote to memory of 1712 1960 cmd.exe vssadmin.exe PID 1908 wrote to memory of 1524 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe mshta.exe PID 1908 wrote to memory of 1524 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe mshta.exe PID 1908 wrote to memory of 1524 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe mshta.exe PID 1908 wrote to memory of 1524 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe mshta.exe PID 1908 wrote to memory of 216 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe mshta.exe PID 1908 wrote to memory of 216 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe mshta.exe PID 1908 wrote to memory of 216 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe mshta.exe PID 1908 wrote to memory of 216 1908 d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe"C:\Users\Admin\AppData\Local\Temp\d4d53c64cb46b4a286bdfdecaa928ed77942d8838506356bfbb6b8da8349c191.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2004
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:528
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1424
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1712
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1524
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:216
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD52fa7438b35acbc0848c3cdce17628cc4
SHA18944db1381c253be6ebcc4cbd208fe3533365474
SHA2561448ef334bd52674492f2eb892d4eef2540855e9c99b6ee17f875137832630a3
SHA512363c3e1d4f227db317b2c2bad61a1ebd4580bae39b7654473dfde1d30fc742ba55aff9cb8a14f893d4bb2f37c65d4d57a8011f6dd5eb987a4d4cd8828a3694ba
-
Filesize
13KB
MD52fa7438b35acbc0848c3cdce17628cc4
SHA18944db1381c253be6ebcc4cbd208fe3533365474
SHA2561448ef334bd52674492f2eb892d4eef2540855e9c99b6ee17f875137832630a3
SHA512363c3e1d4f227db317b2c2bad61a1ebd4580bae39b7654473dfde1d30fc742ba55aff9cb8a14f893d4bb2f37c65d4d57a8011f6dd5eb987a4d4cd8828a3694ba