Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
06-04-2023 17:54
Static task
static1
Behavioral task
behavioral1
Sample
scandy.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
scandy.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
scandy.bin.exe
-
Size
88KB
-
MD5
56299609780e2286ccc2cf5857d531e8
-
SHA1
ef7baf17905784df491641906645f00f73eff1d1
-
SHA256
ab5be9e6911b43f0974e01dabec772b968274d9b5ea39ba2ad7cd294056e5d09
-
SHA512
a44053d0c810448adddcd17e51682e43d51710de948644c82a141a1a8104cacedd44a274f13ea79de89f5cdfbb0e436791565baad1552d9853a5a94b446398cb
-
SSDEEP
1536:7vie0XQsxILOW3Sm9S4AndhgXCpC1VYEzcM5BD11e0z:OeBsxInSNnhgX4CzwM
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
scandy.bin.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation scandy.bin.exe -
Drops startup file 5 IoCs
Processes:
scandy.bin.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\scandy.bin.exe scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini scandy.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.[[email protected]].wallet scandy.bin.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta scandy.bin.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
scandy.bin.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\scandy.bin.exe = "C:\\Windows\\System32\\scandy.bin.exe" scandy.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" scandy.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" scandy.bin.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
scandy.bin.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Videos\desktop.ini scandy.bin.exe File opened for modification C:\Program Files\desktop.ini scandy.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini scandy.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini scandy.bin.exe File opened for modification C:\Users\Public\Downloads\desktop.ini scandy.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Music\desktop.ini scandy.bin.exe File opened for modification C:\Users\Public\Videos\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini scandy.bin.exe File opened for modification C:\Users\Public\Libraries\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini scandy.bin.exe File opened for modification C:\Users\Public\Pictures\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini scandy.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini scandy.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini scandy.bin.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2275444769-3691835758-4097679484-1000\desktop.ini scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Searches\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini scandy.bin.exe File opened for modification C:\Program Files (x86)\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini scandy.bin.exe File opened for modification C:\Users\Public\Documents\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Documents\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Links\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini scandy.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini scandy.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini scandy.bin.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini scandy.bin.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini scandy.bin.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini scandy.bin.exe -
Drops file in System32 directory 2 IoCs
Processes:
scandy.bin.exedescription ioc process File created C:\Windows\System32\scandy.bin.exe scandy.bin.exe File created C:\Windows\System32\Info.hta scandy.bin.exe -
Drops file in Program Files directory 64 IoCs
Processes:
scandy.bin.exedescription ioc process File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\PackageManagement.format.ps1xml scandy.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sampler.xml.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-20_contrast-black.png scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.dll.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-lightunplated_devicefamily-colorfulunplated.png scandy.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected].[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECHO\ECHO.ELM scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-timezone-l1-1-0.dll.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll scandy.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\cmm\CIEXYZ.pf scandy.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_zh_tw_135x40.svg.[[email protected]].wallet scandy.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\en-il\ui-strings.js.[[email protected]].wallet scandy.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\index.gif.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\subscription_intro\multiple-plans.png scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-unplated.png scandy.bin.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets scandy.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ko_135x40.svg.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jfr.dll.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageSmallTile.scale-150.png scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-unplated.png scandy.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\welcome.png.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\New-Fixture.Tests.ps1 scandy.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe scandy.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-editor-mimelookup.jar.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\THMBNAIL.PNG.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker33.png scandy.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\org-netbeans-modules-profiler.jar.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\db2v0801.xsl scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\MusicWhatsNewItems.json scandy.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html scandy.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.[[email protected]].wallet scandy.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_zh_4.4.0.v20140623020002.jar.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeSmallTile.scale-200.png scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\OnlineMediaComponent.winmd scandy.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp2.scale-125.png scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Fonts\SkypeAssets-Bold.ttf scandy.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\META-INF\ECLIPSE_.RSA scandy.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.app_1.3.200.v20130910-1609.jar.[[email protected]].wallet scandy.bin.exe File created C:\Program Files\Microsoft Office\root\Office16\WebView2Loader.dll.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\de-de\ui-strings.js scandy.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] scandy.bin.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat scandy.bin.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\SplashScreen.scale-125_contrast-white.png scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-ppd.xrm-ms.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-execution.xml.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msaddsr.dll.mui scandy.bin.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\mpvis.dll.mui scandy.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\css\main.css scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml scandy.bin.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_MAK-ul-phn.xrm-ms.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\plugin.js scandy.bin.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\canary.identity_helper.exe.manifest scandy.bin.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\Office.UI.Xaml.Word.dll scandy.bin.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\de-DE\MSFT_PackageManagementSource.strings.psd1.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_altform-unplated_contrast-white.png scandy.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.[[email protected]].wallet scandy.bin.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-no-text_2x.gif.[[email protected]].wallet scandy.bin.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONWordAddin.dll.[[email protected]].wallet scandy.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1352 vssadmin.exe 4988 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
scandy.bin.exepid process 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe 1548 scandy.bin.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3540 vssvc.exe Token: SeRestorePrivilege 3540 vssvc.exe Token: SeAuditPrivilege 3540 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
scandy.bin.execmd.execmd.exedescription pid process target process PID 1548 wrote to memory of 1320 1548 scandy.bin.exe cmd.exe PID 1548 wrote to memory of 1320 1548 scandy.bin.exe cmd.exe PID 1320 wrote to memory of 1692 1320 cmd.exe mode.com PID 1320 wrote to memory of 1692 1320 cmd.exe mode.com PID 1320 wrote to memory of 1352 1320 cmd.exe vssadmin.exe PID 1320 wrote to memory of 1352 1320 cmd.exe vssadmin.exe PID 1548 wrote to memory of 712 1548 scandy.bin.exe cmd.exe PID 1548 wrote to memory of 712 1548 scandy.bin.exe cmd.exe PID 712 wrote to memory of 6880 712 cmd.exe mode.com PID 712 wrote to memory of 6880 712 cmd.exe mode.com PID 712 wrote to memory of 4988 712 cmd.exe vssadmin.exe PID 712 wrote to memory of 4988 712 cmd.exe vssadmin.exe PID 1548 wrote to memory of 392 1548 scandy.bin.exe mshta.exe PID 1548 wrote to memory of 392 1548 scandy.bin.exe mshta.exe PID 1548 wrote to memory of 5044 1548 scandy.bin.exe mshta.exe PID 1548 wrote to memory of 5044 1548 scandy.bin.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\scandy.bin.exe"C:\Users\Admin\AppData\Local\Temp\scandy.bin.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1692
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1352
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6880
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4988
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:392
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5044
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\7-Zip\7z.dll.[[email protected]].wallet
Filesize2.4MB
MD5b14079c932a21ad8dee44b0254d493ed
SHA189ac6d0308a212c6223787acce55c6191863c4bd
SHA256dcc5837b3a29e7cb78a4cbae20e1da2f5ace3157e42cecc98359ecb25a92bfe8
SHA512c90bc5944b22d76f79a664e217234e3ac8619ecbff5798b622bc7c5140bf70035ecdbd95616a219b2c90b73edbb7062b99bce904cc3cddb520a7c0c5ef341b21
-
Filesize
13KB
MD52df5a461498e11a117a2513f22d203b6
SHA196eecf1b74ef2650be07e062eb7b2597d9c39bc2
SHA2565bcef0258fa0c6a1084ad9824af8aac4ea2a55b8b3597bcd84ba31bfd0ddf551
SHA512e6d8dabb38b666fb99b6409d35d7a6eab25d1802d74a8260cc1d505647d59b98f296d4b869099f96b806883cc611a12e2a9afbff65726dd7f1643d26cc1d0862
-
Filesize
13KB
MD52df5a461498e11a117a2513f22d203b6
SHA196eecf1b74ef2650be07e062eb7b2597d9c39bc2
SHA2565bcef0258fa0c6a1084ad9824af8aac4ea2a55b8b3597bcd84ba31bfd0ddf551
SHA512e6d8dabb38b666fb99b6409d35d7a6eab25d1802d74a8260cc1d505647d59b98f296d4b869099f96b806883cc611a12e2a9afbff65726dd7f1643d26cc1d0862