Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15/03/2023, 07:36
Static task
static1
Behavioral task
behavioral1
Sample
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
Resource
win10v2004-20230220-en
General
-
Target
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
-
Size
92KB
-
MD5
fb0e8cdaae96f5da8f73b3e30af023fb
-
SHA1
5b0e1b47b42e6d1d068736f5106224fe2001624b
-
SHA256
6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4
-
SHA512
33449b04cc7913b54e2e1ec2c3d1f600f0d9b9ca3abb129fd46ef391e504f6f0cd9446340311f623b748788d70e4eca71d0e80a3d2c1700642f8c959b91f3bd0
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4Awnyn9Jv4RYIhnIJANjOX:Qw+asqN5aW/hLyyn5JA5
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ResolveApprove.tiff 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe = "C:\\Windows\\System32\\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe" 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\A6DSJQQJ\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Music\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Music\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4EJGXEBJ\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Documents\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BZB8KC7X\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E9J3Z65S\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Public\Videos\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VCT3UJZ1\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CNVACXT5\desktop.ini 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Windows\System32\Info.hta 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\gadget.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\meta-index 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Ndjamena.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239951.WMF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\PurblePlace.exe.mui.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\gadget.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.httpclient4.ssl_1.0.0.v20140827-1444.jar.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-api-caching.jar 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Oriel.xml.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt.nl_ja_4.4.0.v20140623020002.jar 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Microsoft Games\Hearts\Hearts.exe.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\fr-FR\msdaremr.dll.mui 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR6F.GIF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\VideoLAN\VLC\locale\or\LC_MESSAGES\vlc.mo.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Windows.Presentation.resources.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\VIEW.JS.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDREQS.ICO.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-queries.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Nauru 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\COUPLER.WAV 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Management.Instrumentation.Resources.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\THMBNAIL.PNG 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-windows.xml.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Monterrey 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQ.CFG.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\STORYVERTBB.POC.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR19F.GIF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-11.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\accessibility.properties.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\gadget.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_ja.jar 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Windows NT\Accessories\de-DE\wordpad.exe.mui 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241041.WMF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\core_zh_CN.jar.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-sendopts.xml 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_up.png 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLENDS\PREVIEW.GIF.id-11A0C5D9.[[email protected]].iq20 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\setup_wm.exe.mui 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1396 vssadmin.exe 2468 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1072 vssvc.exe Token: SeRestorePrivilege 1072 vssvc.exe Token: SeAuditPrivilege 1072 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1324 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 28 PID 1260 wrote to memory of 1324 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 28 PID 1260 wrote to memory of 1324 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 28 PID 1260 wrote to memory of 1324 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 28 PID 1324 wrote to memory of 1636 1324 cmd.exe 30 PID 1324 wrote to memory of 1636 1324 cmd.exe 30 PID 1324 wrote to memory of 1636 1324 cmd.exe 30 PID 1324 wrote to memory of 1396 1324 cmd.exe 31 PID 1324 wrote to memory of 1396 1324 cmd.exe 31 PID 1324 wrote to memory of 1396 1324 cmd.exe 31 PID 1260 wrote to memory of 2476 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 35 PID 1260 wrote to memory of 2476 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 35 PID 1260 wrote to memory of 2476 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 35 PID 1260 wrote to memory of 2476 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 35 PID 2476 wrote to memory of 484 2476 cmd.exe 37 PID 2476 wrote to memory of 484 2476 cmd.exe 37 PID 2476 wrote to memory of 484 2476 cmd.exe 37 PID 2476 wrote to memory of 2468 2476 cmd.exe 38 PID 2476 wrote to memory of 2468 2476 cmd.exe 38 PID 2476 wrote to memory of 2468 2476 cmd.exe 38 PID 1260 wrote to memory of 4360 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 39 PID 1260 wrote to memory of 4360 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 39 PID 1260 wrote to memory of 4360 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 39 PID 1260 wrote to memory of 4360 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 39 PID 1260 wrote to memory of 2440 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 40 PID 1260 wrote to memory of 2440 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 40 PID 1260 wrote to memory of 2440 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 40 PID 1260 wrote to memory of 2440 1260 6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe"C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1636
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1396
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:484
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2468
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:4360
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2440
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-11A0C5D9.[[email protected]].iq20
Filesize23.5MB
MD56c0e47e88f3d6a93f7691e665dd05216
SHA1673038cc01197a13ec6200c3ccc8df7543462fab
SHA256fca2d693a1e22acd867bb303d6200448c361deb0a6968627a5865ed2c300069d
SHA512eabb5e2af34c96f65b1861bba78a1704ecde3a8e8dc023252252be66d1b3658e4d2c0bdeb2e2e2b7fadf9c1bb9996d54a9443fb3b51eb345aebf27fc37b6823e
-
Filesize
2KB
MD55fc2f328ddfdc1308a4a0f8b10955a00
SHA11266edc551702db22ca81525325981e920e6c768
SHA256348b6d9545bdf5653379eed8e4e2277d8732bf8af2f6ef2cc2549c5530396e7a
SHA51244cc7e84068c0cfab0ad9ad9d7e7dec5cb96423eacd5c8c21ba5f6b723728ae5a44cc3e73a5fde6ee5b9e1aa4d147fd13f34eaba630a12dc2caa834815e490a2
-
Filesize
2KB
MD55fc2f328ddfdc1308a4a0f8b10955a00
SHA11266edc551702db22ca81525325981e920e6c768
SHA256348b6d9545bdf5653379eed8e4e2277d8732bf8af2f6ef2cc2549c5530396e7a
SHA51244cc7e84068c0cfab0ad9ad9d7e7dec5cb96423eacd5c8c21ba5f6b723728ae5a44cc3e73a5fde6ee5b9e1aa4d147fd13f34eaba630a12dc2caa834815e490a2