Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-12-2022 14:30
Static task
static1
Behavioral task
behavioral1
Sample
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe
Resource
win10v2004-20220901-en
General
-
Target
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe
-
Size
702KB
-
MD5
21d82a5c9d977f7c5c5015829c321a13
-
SHA1
ffb493214fd5ac83f2a628bc0e15f5a060c36ffc
-
SHA256
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba
-
SHA512
91e5480b1e9d329c411f62c4eb99bfeda6161e07cb238acf3b00073e4d6cdadc9c1d6859561a5135833f585b5026228b063ab3aff81ff04f9534c31b08a99c34
-
SSDEEP
12288:5IODa1GPYOBsDMOUaIQpGyEV3T5W241YgNxMmDsbiYltjHR7r4w9QvbfsZ6jlPm5:5IO+aYxHjpYT5s1YgNxMmDsbiYltjHRj
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\CopyConnect.tiff 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe -
Drops startup file 5 IoCs
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe = "C:\\Windows\\System32\\30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe" 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exedescription ioc process File opened for modification C:\Program Files (x86)\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Public\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Public\Music\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2292972927-2705560509-2768824231-1000\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\UFPRKV05\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MRSZ10R1\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\C2EPRMM6\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Public\Documents\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\COPX4L9J\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z0VF2WDD\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Links\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YFGR6881\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe -
Drops file in System32 directory 2 IoCs
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exedescription ioc process File created C:\Windows\System32\30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Windows\System32\Info.hta 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exedescription pid process target process PID 1652 set thread context of 1764 1652 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe -
Drops file in Program Files directory 64 IoCs
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYBB.DPV 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files\Java\jre7\lib\security\local_policy.jar.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18238_.WMF.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115865.GIF.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util-lookup_zh_CN.jar.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files\7-Zip\Lang\nl.txt.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152690.WMF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\button_right.gif.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TAG.XSL.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART10.BDR.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.DPV.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.INF.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PSTPRX32.DLL 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.text.nl_zh_4.4.0.v20140623020002.jar.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Paper.xml 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMDOS.FAE.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-windows.xml.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV98SP.POC.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Thimphu.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\MANIFEST.MF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEEXCL.DLL.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDCNCLL.ICO 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\rtscom.dll.mui 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\PublicFunctions.js 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTEL.ICO 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR26F.GIF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_hi.dll 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util-lookup.jar.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_pt-BR.dll.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File created C:\Program Files\7-Zip\Lang\ko.txt.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296277.WMF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00333_.WMF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\OriginFax.Dotx 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\combo-hover-left.png 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Andorra.id-1C65A7D4.[[email protected]].money 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1116 vssadmin.exe 1080 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exepid process 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 776 vssvc.exe Token: SeRestorePrivilege 776 vssvc.exe Token: SeAuditPrivilege 776 vssvc.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.execmd.execmd.exedescription pid process target process PID 1652 wrote to memory of 1764 1652 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe PID 1652 wrote to memory of 1764 1652 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe PID 1652 wrote to memory of 1764 1652 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe PID 1652 wrote to memory of 1764 1652 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe PID 1652 wrote to memory of 1764 1652 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe PID 1764 wrote to memory of 1616 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe cmd.exe PID 1764 wrote to memory of 1616 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe cmd.exe PID 1764 wrote to memory of 1616 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe cmd.exe PID 1764 wrote to memory of 1616 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe cmd.exe PID 1616 wrote to memory of 1192 1616 cmd.exe mode.com PID 1616 wrote to memory of 1192 1616 cmd.exe mode.com PID 1616 wrote to memory of 1192 1616 cmd.exe mode.com PID 1616 wrote to memory of 1116 1616 cmd.exe vssadmin.exe PID 1616 wrote to memory of 1116 1616 cmd.exe vssadmin.exe PID 1616 wrote to memory of 1116 1616 cmd.exe vssadmin.exe PID 1764 wrote to memory of 1076 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe cmd.exe PID 1764 wrote to memory of 1076 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe cmd.exe PID 1764 wrote to memory of 1076 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe cmd.exe PID 1764 wrote to memory of 1076 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe cmd.exe PID 1076 wrote to memory of 1732 1076 cmd.exe mode.com PID 1076 wrote to memory of 1732 1076 cmd.exe mode.com PID 1076 wrote to memory of 1732 1076 cmd.exe mode.com PID 1076 wrote to memory of 1080 1076 cmd.exe vssadmin.exe PID 1076 wrote to memory of 1080 1076 cmd.exe vssadmin.exe PID 1076 wrote to memory of 1080 1076 cmd.exe vssadmin.exe PID 1764 wrote to memory of 944 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe mshta.exe PID 1764 wrote to memory of 944 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe mshta.exe PID 1764 wrote to memory of 944 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe mshta.exe PID 1764 wrote to memory of 944 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe mshta.exe PID 1764 wrote to memory of 2024 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe mshta.exe PID 1764 wrote to memory of 2024 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe mshta.exe PID 1764 wrote to memory of 2024 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe mshta.exe PID 1764 wrote to memory of 2024 1764 30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe"C:\Users\Admin\AppData\Local\Temp\30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exeC:\Users\Admin\AppData\Local\Temp\30140a3a441d4d92bc78e6726d9de9a293e83f812c16658222c32ce408c453ba.exe2⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:1192
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1116
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\mode.commode con cp select=12514⤵PID:1732
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1080
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies Internet Explorer settings
PID:944
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies Internet Explorer settings
PID:2024
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:776
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5e8c9d344d5db2f7917d7d605757def9f
SHA13b8d167366cccc0d9fbdc36462e1b97b4b5c76a0
SHA256a7bbe16cc2229bf3eafb4f3af0e5a9bc20b7293ece6331cf61226bfefc615518
SHA512da93cad941d2bcb6a54daa95ba3239081e974274a03399ab2b25ecd4a227cec32425fda30cd9f3afd2098d72961604ed25e670c039a75644113409f17379030c
-
Filesize
13KB
MD5e8c9d344d5db2f7917d7d605757def9f
SHA13b8d167366cccc0d9fbdc36462e1b97b4b5c76a0
SHA256a7bbe16cc2229bf3eafb4f3af0e5a9bc20b7293ece6331cf61226bfefc615518
SHA512da93cad941d2bcb6a54daa95ba3239081e974274a03399ab2b25ecd4a227cec32425fda30cd9f3afd2098d72961604ed25e670c039a75644113409f17379030c