Analysis
-
max time kernel
149s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
29-03-2023 01:30
Static task
static1
Behavioral task
behavioral1
Sample
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe
Resource
win10v2004-20230220-en
General
-
Target
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe
-
Size
144KB
-
MD5
8ee82932641f3f527110b0f8ce6b11ce
-
SHA1
fef4e9bc0d20f52423e02ec0bc6a52ea36af97a5
-
SHA256
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a
-
SHA512
6330e3ef0d523406edaf6a2e4e597a460a59e80efe477e574e6e49455637221505152ebb885be9fdd139831e78636567c11f1d161ce4e39a9e65d094ea65968a
-
SSDEEP
3072:tjQgjwASUryVehsZnsTQqLSA/thZhUzcB4r50W23HnBB:R9iV3nspZ/t/6KWmH
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe = "C:\\Windows\\System32\\e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe" e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JPTKCP3O\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\Documents\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\Pictures\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VCT3UJZ1\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Documents\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CNVACXT5\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Links\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Searches\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4EJGXEBJ\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3FENPIEN\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\A6DSJQQJ\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E9J3Z65S\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Music\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\Videos\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1283023626-844874658-3193756055-1000\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BZB8KC7X\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\Videos\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\Libraries\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe -
Drops file in System32 directory 2 IoCs
Processes:
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exedescription ioc process File created C:\Windows\System32\e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Windows\System32\Info.hta e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe -
Drops file in Program Files directory 64 IoCs
Processes:
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10256_.GIF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FiveRules.potx.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Juneau.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02253_.WMF e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ProjectStatusReport.potx.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.DPV.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01749_.GIF e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsFormsIntegration.resources.dll e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL092.XML.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.nl_ja_4.4.0.v20140623020002.jar.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.BusinessData.dll e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsPrintTemplate.html.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7ES.DLL.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityResume.Dotx e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153095.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00458_.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Verve.xml.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Damascus e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\classlist.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBLR6.CHM.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12\Microsoft.Office.Infopath.dll.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-spi-quicksearch.xml.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+8.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\Mendoza e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files\Microsoft Games\Chess\de-DE\Chess.exe.mui.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00352_.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files\7-Zip\Lang\ext.txt.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.extensionlocation.nl_zh_4.4.0.v20140623020002.jar.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149407.WMF e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2\TAB_OFF.GIF e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\dblook.bat.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\CGMIMP32.FNT.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt_3.103.1.v20140903-1938.jar.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143758.GIF e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL087.XML.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153307.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Adjacency.xml.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\Microsoft.Office.Infopath.dll.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\css\currency.css e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285808.WMF.id-B20FA6FA.[[email protected]].java e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 864 vssadmin.exe 1088 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exepid process 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2108 vssvc.exe Token: SeRestorePrivilege 2108 vssvc.exe Token: SeAuditPrivilege 2108 vssvc.exe -
Suspicious use of SetWindowsHookAW 64 IoCs
Processes:
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exepid process 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.execmd.execmd.exedescription pid process target process PID 1212 wrote to memory of 2044 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe cmd.exe PID 1212 wrote to memory of 2044 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe cmd.exe PID 1212 wrote to memory of 2044 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe cmd.exe PID 1212 wrote to memory of 2044 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe cmd.exe PID 2044 wrote to memory of 1624 2044 cmd.exe mode.com PID 2044 wrote to memory of 1624 2044 cmd.exe mode.com PID 2044 wrote to memory of 1624 2044 cmd.exe mode.com PID 2044 wrote to memory of 1088 2044 cmd.exe vssadmin.exe PID 2044 wrote to memory of 1088 2044 cmd.exe vssadmin.exe PID 2044 wrote to memory of 1088 2044 cmd.exe vssadmin.exe PID 1212 wrote to memory of 1716 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe cmd.exe PID 1212 wrote to memory of 1716 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe cmd.exe PID 1212 wrote to memory of 1716 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe cmd.exe PID 1212 wrote to memory of 1716 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe cmd.exe PID 1716 wrote to memory of 2576 1716 cmd.exe mode.com PID 1716 wrote to memory of 2576 1716 cmd.exe mode.com PID 1716 wrote to memory of 2576 1716 cmd.exe mode.com PID 1716 wrote to memory of 864 1716 cmd.exe vssadmin.exe PID 1716 wrote to memory of 864 1716 cmd.exe vssadmin.exe PID 1716 wrote to memory of 864 1716 cmd.exe vssadmin.exe PID 1212 wrote to memory of 2592 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe mshta.exe PID 1212 wrote to memory of 2592 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe mshta.exe PID 1212 wrote to memory of 2592 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe mshta.exe PID 1212 wrote to memory of 2592 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe mshta.exe PID 1212 wrote to memory of 2828 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe mshta.exe PID 1212 wrote to memory of 2828 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe mshta.exe PID 1212 wrote to memory of 2828 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe mshta.exe PID 1212 wrote to memory of 2828 1212 e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe"C:\Users\Admin\AppData\Local\Temp\e9bbcfb5d9f42ef0dd75eb435e78d5226087679593893e0c08977694e720cd7a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookAW
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1624
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1088
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2576
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:864
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2592
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2828
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-B20FA6FA.[[email protected]].java
Filesize6.3MB
MD5b648619678c970ebc46b561a3af914ef
SHA17b47a8a878c712ee4af686c96de4fc7f38793d56
SHA256a381bd5cbddfae40e75036279940ec595d8435bd07cb296a9ae66150da5d7be5
SHA5128d5a9164ab623ee0ba0a953339b0e1dad9ea8a687330e21d085e9b2d52d16a0ce9f533470022bc233305aa87b9c36af027ccbf82bcf64d13990a9eabff139837
-
Filesize
13KB
MD581b210161cbded1b84be5df7338bd2c0
SHA1140ceb985a23265c347566420b4d85222e6e30f0
SHA256854f6a255a8c123f727792d0fbd398f5426b321945fe6d3554c28916839e5b67
SHA512941438eec7365b16b09f927876ea88310410931d1867466b56856c15d7c937706bcb6dd504f59119ca96ba8aa93d87e6cb726059696dc01886e6754c05ff5b8e
-
Filesize
13KB
MD581b210161cbded1b84be5df7338bd2c0
SHA1140ceb985a23265c347566420b4d85222e6e30f0
SHA256854f6a255a8c123f727792d0fbd398f5426b321945fe6d3554c28916839e5b67
SHA512941438eec7365b16b09f927876ea88310410931d1867466b56856c15d7c937706bcb6dd504f59119ca96ba8aa93d87e6cb726059696dc01886e6754c05ff5b8e