Analysis
-
max time kernel
150s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-03-2023 04:20
Static task
static1
Behavioral task
behavioral1
Sample
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
Resource
win10v2004-20230220-en
General
-
Target
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
-
Size
92KB
-
MD5
fb0e8cdaae96f5da8f73b3e30af023fb
-
SHA1
5b0e1b47b42e6d1d068736f5106224fe2001624b
-
SHA256
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4
-
SHA512
33449b04cc7913b54e2e1ec2c3d1f600f0d9b9ca3abb129fd46ef391e504f6f0cd9446340311f623b748788d70e4eca71d0e80a3d2c1700642f8c959b91f3bd0
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4Awnyn9Jv4RYIhnIJANjOX:Qw+asqN5aW/hLyyn5JA5
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe = "C:\\Windows\\System32\\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe" 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Music\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\27279TJF\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Documents\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Videos\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7SDCCT2P\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\FKH3QY1L\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JRKDF3EN\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GD4IID9A\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Music\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZINGZBUW\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Drops file in System32 directory 2 IoCs
Processes:
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exedescription ioc process File created C:\Windows\System32\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Windows\System32\Info.hta 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Drops file in Program Files directory 64 IoCs
Processes:
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Mozilla Firefox\platform.ini.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UCT 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSQRY32.CHM 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.renderers.swt.nl_ja_4.4.0.v20140623020002.jar 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-It.otf 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\CsiSoap.dll.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Mendoza 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jre7\bin\mlib_image.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBSBR.DPV.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\VideoLAN\VLC\lua\intf\modules\httprequests.luac.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css\settings.css 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.services_1.2.1.v20140808-1251.jar.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_ja_4.4.0.v20140623020002.jar.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ext_5.5.0.165303.jar 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js\picturePuzzle.js 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.core.commands.nl_zh_4.4.0.v20140623020002.jar 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239967.WMF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\Minesweeper.exe.mui 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0335112.WMF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115868.GIF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow\HEADER.GIF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214934.WMF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21310_.GIF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL98.POC.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\setNetworkClientCP.bat.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\ECLIPSE_.SF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01661_.WMF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen\TAB_OFF.GIF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Bahia_Banderas 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jre7\lib\jce.jar.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_Premium.gif.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_zh_CN.jar 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105348.WMF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01149_.WMF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Marquesas.id-60D85CEE.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1848 vssadmin.exe 3080 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exepid process 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2028 vssvc.exe Token: SeRestorePrivilege 2028 vssvc.exe Token: SeAuditPrivilege 2028 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.execmd.execmd.exedescription pid process target process PID 1552 wrote to memory of 292 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe cmd.exe PID 1552 wrote to memory of 292 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe cmd.exe PID 1552 wrote to memory of 292 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe cmd.exe PID 1552 wrote to memory of 292 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe cmd.exe PID 292 wrote to memory of 1512 292 cmd.exe mode.com PID 292 wrote to memory of 1512 292 cmd.exe mode.com PID 292 wrote to memory of 1512 292 cmd.exe mode.com PID 292 wrote to memory of 1848 292 cmd.exe vssadmin.exe PID 292 wrote to memory of 1848 292 cmd.exe vssadmin.exe PID 292 wrote to memory of 1848 292 cmd.exe vssadmin.exe PID 1552 wrote to memory of 2436 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe cmd.exe PID 1552 wrote to memory of 2436 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe cmd.exe PID 1552 wrote to memory of 2436 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe cmd.exe PID 1552 wrote to memory of 2436 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe cmd.exe PID 2436 wrote to memory of 3092 2436 cmd.exe mode.com PID 2436 wrote to memory of 3092 2436 cmd.exe mode.com PID 2436 wrote to memory of 3092 2436 cmd.exe mode.com PID 2436 wrote to memory of 3080 2436 cmd.exe vssadmin.exe PID 2436 wrote to memory of 3080 2436 cmd.exe vssadmin.exe PID 2436 wrote to memory of 3080 2436 cmd.exe vssadmin.exe PID 1552 wrote to memory of 3108 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe mshta.exe PID 1552 wrote to memory of 3108 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe mshta.exe PID 1552 wrote to memory of 3108 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe mshta.exe PID 1552 wrote to memory of 3108 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe mshta.exe PID 1552 wrote to memory of 3204 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe mshta.exe PID 1552 wrote to memory of 3204 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe mshta.exe PID 1552 wrote to memory of 3204 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe mshta.exe PID 1552 wrote to memory of 3204 1552 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe"C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1512
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1848
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3092
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3080
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3108
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3204
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-60D85CEE.[[email protected]].iq20
Filesize23.5MB
MD5f892db4758175fdb0920b795e3225fd5
SHA1bc4df0c6c4101e8b9df432bdf58387e36e22a58f
SHA25605b2ca1073084b5a160aedec9ebe3d06573e5590e0add0febb960b13a5570bb5
SHA512fa3ed49b83fdb62bbffa38b2f9674c48bb658a989f9586272d36ff2fd5a18c8093949125e20965098add8e676c571540f5a283f07dc0cd9c15e765351c6e9bc4
-
Filesize
2KB
MD5b660db05364706d3dfa14f8a77ef1f3a
SHA188086405b711386b9f981e1c7e5cc9f4278e9262
SHA256835d8701f9ec8ed215388b7e6789b97449fc5ed4cd8c2d03be031037fbb45464
SHA5122ccdca7a7c359ed188710fffd7b8a87e6c3328d1a2f86e3deb7ecd1210377595650d7d5ba05017ca1f6b69d3340a81b2ef3edbc3a34cd729e42658a5c552f43f
-
Filesize
2KB
MD5b660db05364706d3dfa14f8a77ef1f3a
SHA188086405b711386b9f981e1c7e5cc9f4278e9262
SHA256835d8701f9ec8ed215388b7e6789b97449fc5ed4cd8c2d03be031037fbb45464
SHA5122ccdca7a7c359ed188710fffd7b8a87e6c3328d1a2f86e3deb7ecd1210377595650d7d5ba05017ca1f6b69d3340a81b2ef3edbc3a34cd729e42658a5c552f43f