Analysis
-
max time kernel
152s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
31-07-2022 07:24
Static task
static1
Behavioral task
behavioral1
Sample
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe
Resource
win10v2004-20220721-en
General
-
Target
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe
-
Size
310KB
-
MD5
df0762d26307d82d0b0add2a0d3c82d6
-
SHA1
f2bef1752449e6aba38d1a2125449c9da5bf0bfa
-
SHA256
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b
-
SHA512
25d30bafd37bd1273c3c50013f83eb6d70ce2f4b60608cd929f6ccd4e60d8a6e5fc05b0b5dbd4987a3dfb56467c17963cd9f2b29f84d7d7e30bb6b6375b1dca5
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MountRevoke.tiff 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe -
Drops startup file 5 IoCs
Processes:
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe = "C:\\Windows\\System32\\649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe" 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exedescription ioc process File opened for modification C:\Program Files (x86)\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Music\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\L9P5PJA1\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Documents\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7LG10EZ6\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\E30X4EZW\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A24TMLBS\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO10O57J\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Videos\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Links\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe -
Drops file in System32 directory 2 IoCs
Processes:
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exedescription ioc process File created C:\Windows\System32\649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Windows\System32\Info.hta 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe -
Drops file in Program Files directory 64 IoCs
Processes:
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di_1.0.0.v20140328-2112.jar.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE05710_.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EMABLT32.DLL 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\settings.css 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102984.WMF 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\InfoPathWelcomeImage.jpg 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-desk.png 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-nodes_zh_CN.jar.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\fr-FR\wordpad.exe.mui 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWSS.DLL.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\alt-rt.jar.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net.nl_zh_4.4.0.v20140623020002.jar.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.dll.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01701_.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_F_COL.HXK.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Curacao.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107188.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\QUAD\QUAD.ELM 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02028_.WMF 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files\Java\jre7\lib\zi\Australia\Hobart.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01297_.GIF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaSansDemiBold.ttf.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241043.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files\Java\jre7\bin\java.dll.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions_Generic.css.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\GIGGLE.WAV 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\settings.css 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\MCABOUT.HTM.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.theme.nl_ja_4.4.0.v20140623020002.jar 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199549.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21504_.GIF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\mc.jar.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\VVIEWRES.DLL.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-util.xml.id-405AD70D.[[email protected]].money 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AccessWeb\SERVWRAP.ASP 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 472 vssadmin.exe 268 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exepid process 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1364 vssvc.exe Token: SeRestorePrivilege 1364 vssvc.exe Token: SeAuditPrivilege 1364 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.execmd.execmd.exedescription pid process target process PID 1988 wrote to memory of 2004 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe cmd.exe PID 1988 wrote to memory of 2004 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe cmd.exe PID 1988 wrote to memory of 2004 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe cmd.exe PID 1988 wrote to memory of 2004 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe cmd.exe PID 2004 wrote to memory of 1060 2004 cmd.exe mode.com PID 2004 wrote to memory of 1060 2004 cmd.exe mode.com PID 2004 wrote to memory of 1060 2004 cmd.exe mode.com PID 2004 wrote to memory of 472 2004 cmd.exe vssadmin.exe PID 2004 wrote to memory of 472 2004 cmd.exe vssadmin.exe PID 2004 wrote to memory of 472 2004 cmd.exe vssadmin.exe PID 1988 wrote to memory of 1408 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe cmd.exe PID 1988 wrote to memory of 1408 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe cmd.exe PID 1988 wrote to memory of 1408 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe cmd.exe PID 1988 wrote to memory of 1408 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe cmd.exe PID 1408 wrote to memory of 280 1408 cmd.exe mode.com PID 1408 wrote to memory of 280 1408 cmd.exe mode.com PID 1408 wrote to memory of 280 1408 cmd.exe mode.com PID 1408 wrote to memory of 268 1408 cmd.exe vssadmin.exe PID 1408 wrote to memory of 268 1408 cmd.exe vssadmin.exe PID 1408 wrote to memory of 268 1408 cmd.exe vssadmin.exe PID 1988 wrote to memory of 1984 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe mshta.exe PID 1988 wrote to memory of 1984 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe mshta.exe PID 1988 wrote to memory of 1984 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe mshta.exe PID 1988 wrote to memory of 1984 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe mshta.exe PID 1988 wrote to memory of 108 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe mshta.exe PID 1988 wrote to memory of 108 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe mshta.exe PID 1988 wrote to memory of 108 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe mshta.exe PID 1988 wrote to memory of 108 1988 649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe"C:\Users\Admin\AppData\Local\Temp\649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1060
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:472
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:280
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:268
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1984
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:108
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD541801519c3b3a51fe1c361275dd7ad01
SHA130c060b3a424fcf3c05d149d8e05e6ea8f8a7801
SHA256510e1b4f07913b4deae0e671d73803195db18311169816e2d6fc286ab3ab750b
SHA51258d689faf4059282393ec97e02bea977d63e81081bcc31faafafdebfe6f7568e34cc5a2d53e2c3c43a8c072432846211d56660343634d8eae26ef4ad675d5e63
-
Filesize
13KB
MD541801519c3b3a51fe1c361275dd7ad01
SHA130c060b3a424fcf3c05d149d8e05e6ea8f8a7801
SHA256510e1b4f07913b4deae0e671d73803195db18311169816e2d6fc286ab3ab750b
SHA51258d689faf4059282393ec97e02bea977d63e81081bcc31faafafdebfe6f7568e34cc5a2d53e2c3c43a8c072432846211d56660343634d8eae26ef4ad675d5e63