Analysis
-
max time kernel
150s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-04-2023 18:28
Static task
static1
Behavioral task
behavioral1
Sample
scandy.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
scandy.exe
Resource
win10v2004-20230220-en
General
-
Target
scandy.exe
-
Size
88KB
-
MD5
56299609780e2286ccc2cf5857d531e8
-
SHA1
ef7baf17905784df491641906645f00f73eff1d1
-
SHA256
ab5be9e6911b43f0974e01dabec772b968274d9b5ea39ba2ad7cd294056e5d09
-
SHA512
a44053d0c810448adddcd17e51682e43d51710de948644c82a141a1a8104cacedd44a274f13ea79de89f5cdfbb0e436791565baad1552d9853a5a94b446398cb
-
SSDEEP
1536:7vie0XQsxILOW3Sm9S4AndhgXCpC1VYEzcM5BD11e0z:OeBsxInSNnhgX4CzwM
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
scandy.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta scandy.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scandy.exe scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini scandy.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.[[email protected]].wallet scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.[[email protected]].wallet scandy.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
scandy.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\scandy.exe = "C:\\Windows\\System32\\scandy.exe" scandy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" scandy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" scandy.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
scandy.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini scandy.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini scandy.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini scandy.exe File opened for modification C:\Users\Public\Downloads\desktop.ini scandy.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini scandy.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini scandy.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZJ9QW42R\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0P7N10G6\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini scandy.exe File opened for modification C:\Program Files (x86)\desktop.ini scandy.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini scandy.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini scandy.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini scandy.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini scandy.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini scandy.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini scandy.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\E01563NX\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini scandy.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini scandy.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1914912747-3343861975-731272777-1000\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini scandy.exe File opened for modification C:\Users\Admin\Links\desktop.ini scandy.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini scandy.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini scandy.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini scandy.exe File opened for modification C:\Users\Public\Pictures\desktop.ini scandy.exe File opened for modification C:\Users\Public\Videos\desktop.ini scandy.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini scandy.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini scandy.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini scandy.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8KR51HKN\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini scandy.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini scandy.exe File opened for modification C:\Users\Public\Libraries\desktop.ini scandy.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini scandy.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini scandy.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini scandy.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini scandy.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini scandy.exe File opened for modification C:\Users\Public\desktop.ini scandy.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini scandy.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UVP2VCE7\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZA6WRM0K\desktop.ini scandy.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini scandy.exe File opened for modification C:\Users\Admin\Videos\desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini scandy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini scandy.exe File opened for modification C:\Users\Admin\Documents\desktop.ini scandy.exe File opened for modification C:\Users\Admin\Music\desktop.ini scandy.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini scandy.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini scandy.exe -
Drops file in System32 directory 2 IoCs
Processes:
scandy.exedescription ioc process File created C:\Windows\System32\scandy.exe scandy.exe File created C:\Windows\System32\Info.hta scandy.exe -
Drops file in Program Files directory 64 IoCs
Processes:
scandy.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png scandy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105520.WMF scandy.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\es-ES\msader15.dll.mui scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ACCVDTUI.DLL scandy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_RGB6_PAL.wmv scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00483_.WMF.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21325_.GIF scandy.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\settings.css scandy.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21535_.GIF.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\Windows Mail\it-IT\msoeres.dll.mui scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPTS.ICO.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png scandy.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105376.WMF.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187825.WMF.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_ca.dll.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK.[[email protected]].wallet scandy.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.historicaldata.zh_CN_5.5.0.165303.jar.[[email protected]].wallet scandy.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.httpcomponents.httpcore_4.2.5.v201311072007.jar.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\bckgzm.exe.mui scandy.exe File opened for modification C:\Program Files\Windows Journal\es-ES\JNTFiltr.dll.mui scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG scandy.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\J0115866.GIF.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Microsoft Office\Office14\mspub.exe.manifest.[[email protected]].wallet scandy.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\epl-v10.html.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_email.gif.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\AWARDHM.POC.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\TWCUTLIN.DLL scandy.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\El_Aaiun.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\YST9YDT.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\de-DE\msadcfr.dll.mui scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01843_.GIF.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\drag.png scandy.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png scandy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html scandy.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt scandy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-remote.jar.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html.[[email protected]].wallet scandy.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Halifax scandy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_SlateBlue.gif.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOff.jpg scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18182_.WMF.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16ImagesMask.bmp.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.AddInAdapter.v9.0.dll.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\gfserrortogroove.ico scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\msdaorar.dll.mui scandy.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-views.xml.[[email protected]].wallet scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG scandy.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP scandy.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OutSyncPC.ico.[[email protected]].wallet scandy.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7FR.DLL.[[email protected]].wallet scandy.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Madeira.[[email protected]].wallet scandy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2732 vssadmin.exe 924 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
scandy.exepid process 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe 1476 scandy.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 564 vssvc.exe Token: SeRestorePrivilege 564 vssvc.exe Token: SeAuditPrivilege 564 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
scandy.execmd.execmd.exedescription pid process target process PID 1476 wrote to memory of 1500 1476 scandy.exe cmd.exe PID 1476 wrote to memory of 1500 1476 scandy.exe cmd.exe PID 1476 wrote to memory of 1500 1476 scandy.exe cmd.exe PID 1476 wrote to memory of 1500 1476 scandy.exe cmd.exe PID 1500 wrote to memory of 1748 1500 cmd.exe mode.com PID 1500 wrote to memory of 1748 1500 cmd.exe mode.com PID 1500 wrote to memory of 1748 1500 cmd.exe mode.com PID 1500 wrote to memory of 924 1500 cmd.exe vssadmin.exe PID 1500 wrote to memory of 924 1500 cmd.exe vssadmin.exe PID 1500 wrote to memory of 924 1500 cmd.exe vssadmin.exe PID 1476 wrote to memory of 2924 1476 scandy.exe cmd.exe PID 1476 wrote to memory of 2924 1476 scandy.exe cmd.exe PID 1476 wrote to memory of 2924 1476 scandy.exe cmd.exe PID 1476 wrote to memory of 2924 1476 scandy.exe cmd.exe PID 2924 wrote to memory of 2020 2924 cmd.exe mode.com PID 2924 wrote to memory of 2020 2924 cmd.exe mode.com PID 2924 wrote to memory of 2020 2924 cmd.exe mode.com PID 2924 wrote to memory of 2732 2924 cmd.exe vssadmin.exe PID 2924 wrote to memory of 2732 2924 cmd.exe vssadmin.exe PID 2924 wrote to memory of 2732 2924 cmd.exe vssadmin.exe PID 1476 wrote to memory of 3020 1476 scandy.exe mshta.exe PID 1476 wrote to memory of 3020 1476 scandy.exe mshta.exe PID 1476 wrote to memory of 3020 1476 scandy.exe mshta.exe PID 1476 wrote to memory of 3020 1476 scandy.exe mshta.exe PID 1476 wrote to memory of 1988 1476 scandy.exe mshta.exe PID 1476 wrote to memory of 1988 1476 scandy.exe mshta.exe PID 1476 wrote to memory of 1988 1476 scandy.exe mshta.exe PID 1476 wrote to memory of 1988 1476 scandy.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\scandy.exe"C:\Users\Admin\AppData\Local\Temp\scandy.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1748
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:924
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2020
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2732
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3020
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1988
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.[[email protected]].wallet
Filesize6.3MB
MD5510bf5fba1960418e2550573d4c8e643
SHA1042971a8e4f385098f6b06dc77a87681911908a0
SHA256b9adddba1f323890f82ce3db14dff95525f9484f32789b8a031ca0f7f527037c
SHA512e4922f9d8d8be0e82bb5e6808463656ebf17e7895e6438e64f08b37595302f5c7ee1df3009d245ae231a379f8b0f9af903635bad8d85a6beabb1c203af81a58e
-
Filesize
13KB
MD52df5a461498e11a117a2513f22d203b6
SHA196eecf1b74ef2650be07e062eb7b2597d9c39bc2
SHA2565bcef0258fa0c6a1084ad9824af8aac4ea2a55b8b3597bcd84ba31bfd0ddf551
SHA512e6d8dabb38b666fb99b6409d35d7a6eab25d1802d74a8260cc1d505647d59b98f296d4b869099f96b806883cc611a12e2a9afbff65726dd7f1643d26cc1d0862
-
Filesize
13KB
MD52df5a461498e11a117a2513f22d203b6
SHA196eecf1b74ef2650be07e062eb7b2597d9c39bc2
SHA2565bcef0258fa0c6a1084ad9824af8aac4ea2a55b8b3597bcd84ba31bfd0ddf551
SHA512e6d8dabb38b666fb99b6409d35d7a6eab25d1802d74a8260cc1d505647d59b98f296d4b869099f96b806883cc611a12e2a9afbff65726dd7f1643d26cc1d0862