Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2023 16:46
Static task
static1
Behavioral task
behavioral1
Sample
payload.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
payload.exe
Resource
win10v2004-20230220-en
General
-
Target
payload.exe
-
Size
92KB
-
MD5
a0dd1dfbac4b2aaed94b2065a9c9f30c
-
SHA1
b797000407eb333dc80777dd088204179b62fb5c
-
SHA256
0cbb472b555d4cab454948ba900675db48b120afaedf246a14d87d970b233a43
-
SHA512
13949bcbd0a6d7efee4e466f9f8818bd4b0643f8bc1116cd302b9b72808dbe018e30aa36d1edd4474ebf590d5d29438247f391988b6b2b5a5188d79a47ae1229
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AQp27xRgjGri0wEeKirLWP6d7cH:Qw+asqN5aW/hL+pwl2RsivPd
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
payload.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation payload.exe -
Drops startup file 5 IoCs
Processes:
payload.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-CBE837E3.[[email protected]].ccd payload.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
payload.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\payload.exe = "C:\\Windows\\System32\\payload.exe" payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" payload.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
payload.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini payload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini payload.exe File opened for modification C:\Program Files\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini payload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini payload.exe File opened for modification C:\Users\Public\Downloads\desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini payload.exe File opened for modification C:\Users\Admin\Searches\desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini payload.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini payload.exe File opened for modification C:\Users\Public\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini payload.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini payload.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini payload.exe File opened for modification C:\Users\Public\Desktop\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini payload.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini payload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini payload.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini payload.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini payload.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-144354903-2550862337-1367551827-1000\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini payload.exe File opened for modification C:\Users\Public\Music\desktop.ini payload.exe File opened for modification C:\Users\Public\Pictures\desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini payload.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini payload.exe File opened for modification C:\Users\Admin\Documents\desktop.ini payload.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini payload.exe File opened for modification C:\Users\Admin\Music\desktop.ini payload.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini payload.exe File opened for modification C:\Users\Admin\Links\desktop.ini payload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini payload.exe File opened for modification C:\Users\Public\Videos\desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini payload.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini payload.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini payload.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini payload.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini payload.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini payload.exe File opened for modification C:\Program Files (x86)\desktop.ini payload.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini payload.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini payload.exe File opened for modification C:\Users\Admin\Videos\desktop.ini payload.exe File opened for modification C:\Users\Public\Libraries\desktop.ini payload.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini payload.exe -
Drops file in System32 directory 2 IoCs
Processes:
payload.exedescription ioc process File created C:\Windows\System32\payload.exe payload.exe File created C:\Windows\System32\Info.hta payload.exe -
Drops file in Program Files directory 64 IoCs
Processes:
payload.exedescription ioc process File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.SF.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\COMPASS\PREVIEW.GIF payload.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\LAYERS.INF payload.exe File created C:\Program Files\7-Zip\Lang\ja.txt.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-400.HCWhite.png payload.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fi-fi\ui-strings.js.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsWideTile.contrast-black_scale-125.png payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square310x310Logo.scale-200.png payload.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-black_scale-100.png payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\175.png payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\thumb_light_environment.png payload.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\duplicate.svg payload.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_KMS_Client_AE-ul.xrm-ms payload.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Spatial.NetFX35.dll.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb payload.exe File created C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.tree.dat.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.nl_zh_4.4.0.v20140623020002.jar.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\LICENSE.DATA payload.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-180.png.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-24.png payload.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSBI.TTF.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].ccd payload.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\MANIFEST.MF.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\gstreamer-lite.dll payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-80_altform-unplated.png payload.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\wsdetect.dll payload.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarSplashLogo.scale-400.png payload.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\DefaultID.pdf.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\CENTURY.TTF.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\swiftshader\libEGL.dll.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-48.png payload.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\AboutAdsGenericBackgroundImage.jpg payload.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-dark-focus_32.svg.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\tr-tr\ui-strings.js.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Interceptor.tlb.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll payload.exe File created C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\smsconnect\SMSConnect2x.png payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-20_altform-unplated.png payload.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-ul-oob.xrm-ms.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo.id-CBE837E3.[[email protected]].ccd payload.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Folder.png payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-20_altform-unplated_contrast-white.png payload.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\Square44x44Logo.scale-200.png payload.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\dd_arrow_small.png.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover.png payload.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_zh_4.4.0.v20140623020002.jar payload.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\PersonalMonthlyBudget.xltx.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\ui-strings.js.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinEditors.v11.1.dll.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x payload.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\jawt.lib payload.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_delete_18.svg.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\ui-strings.js payload.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\pt-br\ui-strings.js.id-CBE837E3.[[email protected]].ccd payload.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-64_altform-unplated.png payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2964 vssadmin.exe 1280 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
payload.exepid process 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe 1428 payload.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3704 vssvc.exe Token: SeRestorePrivilege 3704 vssvc.exe Token: SeAuditPrivilege 3704 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
payload.execmd.execmd.exedescription pid process target process PID 1428 wrote to memory of 1060 1428 payload.exe cmd.exe PID 1428 wrote to memory of 1060 1428 payload.exe cmd.exe PID 1060 wrote to memory of 940 1060 cmd.exe mode.com PID 1060 wrote to memory of 940 1060 cmd.exe mode.com PID 1060 wrote to memory of 1280 1060 cmd.exe vssadmin.exe PID 1060 wrote to memory of 1280 1060 cmd.exe vssadmin.exe PID 1428 wrote to memory of 3940 1428 payload.exe cmd.exe PID 1428 wrote to memory of 3940 1428 payload.exe cmd.exe PID 3940 wrote to memory of 4948 3940 cmd.exe mode.com PID 3940 wrote to memory of 4948 3940 cmd.exe mode.com PID 3940 wrote to memory of 2964 3940 cmd.exe vssadmin.exe PID 3940 wrote to memory of 2964 3940 cmd.exe vssadmin.exe PID 1428 wrote to memory of 8532 1428 payload.exe mshta.exe PID 1428 wrote to memory of 8532 1428 payload.exe mshta.exe PID 1428 wrote to memory of 452 1428 payload.exe mshta.exe PID 1428 wrote to memory of 452 1428 payload.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\payload.exe"C:\Users\Admin\AppData\Local\Temp\payload.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:940
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1280
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4948
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2964
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:8532
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:452
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3704
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-CBE837E3.[[email protected]].ccd
Filesize2.9MB
MD5c63ffc757c7168dea1fc5241d4316358
SHA1d54abae1f14e5ce889e3e3031734ec7bcbb61f96
SHA2569d0244efd16f778c56f818d404ec7a281e5f788b8f5b4f56ae77095e9ed35829
SHA51297b082596f533c63b594205528e0b92876ec4a72a50b8e4c305e6ac6192aa03ab868cd858db6b217396aea48f6446b997f1e05dc8a0953b49c0e6ef55fa84992
-
Filesize
7KB
MD5a836a5e1917232c1963573353a9f5135
SHA133602b8af1179cd898b39a51cded956dbcca117b
SHA256bcd7870326f0b7cd9b83346f89da6c82e036d38d8d917bc8b6c9e62a6e62a9f7
SHA5122f8b2ea7425439875ed19b170a1992aab5b3e747e5de3d59a87ded577840c6bcd043e76fe7648c4d43789eeca1e5a8bd5e6897aa7c3eada1a23057b2bf498778
-
Filesize
7KB
MD5a836a5e1917232c1963573353a9f5135
SHA133602b8af1179cd898b39a51cded956dbcca117b
SHA256bcd7870326f0b7cd9b83346f89da6c82e036d38d8d917bc8b6c9e62a6e62a9f7
SHA5122f8b2ea7425439875ed19b170a1992aab5b3e747e5de3d59a87ded577840c6bcd043e76fe7648c4d43789eeca1e5a8bd5e6897aa7c3eada1a23057b2bf498778