Analysis
-
max time kernel
137s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-06-2023 06:52
Static task
static1
Behavioral task
behavioral1
Sample
05484199.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
05484199.exe
Resource
win10v2004-20230221-en
General
-
Target
05484199.exe
-
Size
1.0MB
-
MD5
055d1462f66a350d9886542d4d79bc2b
-
SHA1
f1086d2f667d807dbb1aa362a7a809ea119f2565
-
SHA256
dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
-
SHA512
2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
SSDEEP
24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (314) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
05484199.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ResetEnter.tiff 05484199.exe -
Drops startup file 5 IoCs
Processes:
05484199.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\05484199.exe 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 05484199.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-319FCF71.[[email protected]].ncov 05484199.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 05484199.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
05484199.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\05484199.exe = "C:\\Windows\\System32\\05484199.exe" 05484199.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 05484199.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 05484199.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
05484199.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\N8RJZ5NM\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3VUIY5IU\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 05484199.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 05484199.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 05484199.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\IMRPFW0Y\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 05484199.exe File opened for modification C:\Users\Public\Videos\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 05484199.exe File opened for modification C:\Users\Public\desktop.ini 05484199.exe File opened for modification C:\Users\Public\Documents\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 05484199.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 05484199.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 05484199.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 05484199.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\S9P6CX9X\desktop.ini 05484199.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 05484199.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 05484199.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GE2OV5ZK\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 05484199.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 05484199.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 05484199.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 05484199.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 05484199.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 05484199.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 05484199.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 05484199.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2961826002-3968192592-354541192-1000\desktop.ini 05484199.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 05484199.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 05484199.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JECI31K3\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 05484199.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Links\desktop.ini 05484199.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZOIUPPDG\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 05484199.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 05484199.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 05484199.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 05484199.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 05484199.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 05484199.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 05484199.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 05484199.exe File opened for modification C:\Program Files (x86)\desktop.ini 05484199.exe File opened for modification C:\Users\Public\Music\desktop.ini 05484199.exe -
Drops file in System32 directory 2 IoCs
Processes:
05484199.exedescription ioc process File created C:\Windows\System32\05484199.exe 05484199.exe File created C:\Windows\System32\Info.hta 05484199.exe -
Drops file in Program Files directory 64 IoCs
Processes:
05484199.exedescription ioc process File created C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.eclipse.nl_ja_4.4.0.v20140623020002.jar 05484199.exe File created C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\vlc.mo.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXT.id-319FCF71.[[email protected]].ncov 05484199.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_down.png 05484199.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\PREVIEW.GIF 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Name.accft 05484199.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SlateBlue.css.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\license.html 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host-views_zh_CN.jar 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152898.WMF 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF 05484199.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SETLANG_F_COL.HXK.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.resources.dll 05484199.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.intro.nl_ja_4.4.0.v20140623020002.jar.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLAPPTR.FAE.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui.zh_CN_5.5.0.165303.jar.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_pt-PT.dll 05484199.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png 05484199.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Verve.thmx.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF.id-319FCF71.[[email protected]].ncov 05484199.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL108.XML.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm 05484199.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF.id-319FCF71.[[email protected]].ncov 05484199.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_sl.dll.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.xml_1.3.4.v201005080400.jar 05484199.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Maldives.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFRES.CFG.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SCDRESTL.ICO 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF.id-319FCF71.[[email protected]].ncov 05484199.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG.id-319FCF71.[[email protected]].ncov 05484199.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187849.WMF.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\wmplayer.exe.mui 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15072_.GIF 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\VelvetRose.css 05484199.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198102.WMF.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-sampler.jar.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\CsiSoap.dll.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\M1033DSK.IDX 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBAR.XML.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Almaty 05484199.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\ReachFramework.resources.dll 05484199.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Windows Mail\de-DE\msoeres.dll.mui 05484199.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WITHCOMP.XML 05484199.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Creston.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll 05484199.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar.id-319FCF71.[[email protected]].ncov 05484199.exe File created C:\Program Files\Java\jre7\bin\decora-sse.dll.id-319FCF71.[[email protected]].ncov 05484199.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Vienna.id-319FCF71.[[email protected]].ncov 05484199.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1316 vssadmin.exe 2356 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
05484199.exepid process 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe 1700 05484199.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 828 vssvc.exe Token: SeRestorePrivilege 828 vssvc.exe Token: SeAuditPrivilege 828 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
05484199.execmd.execmd.exedescription pid process target process PID 1700 wrote to memory of 924 1700 05484199.exe cmd.exe PID 1700 wrote to memory of 924 1700 05484199.exe cmd.exe PID 1700 wrote to memory of 924 1700 05484199.exe cmd.exe PID 1700 wrote to memory of 924 1700 05484199.exe cmd.exe PID 924 wrote to memory of 884 924 cmd.exe mode.com PID 924 wrote to memory of 884 924 cmd.exe mode.com PID 924 wrote to memory of 884 924 cmd.exe mode.com PID 924 wrote to memory of 1316 924 cmd.exe vssadmin.exe PID 924 wrote to memory of 1316 924 cmd.exe vssadmin.exe PID 924 wrote to memory of 1316 924 cmd.exe vssadmin.exe PID 1700 wrote to memory of 3424 1700 05484199.exe cmd.exe PID 1700 wrote to memory of 3424 1700 05484199.exe cmd.exe PID 1700 wrote to memory of 3424 1700 05484199.exe cmd.exe PID 1700 wrote to memory of 3424 1700 05484199.exe cmd.exe PID 3424 wrote to memory of 3512 3424 cmd.exe mode.com PID 3424 wrote to memory of 3512 3424 cmd.exe mode.com PID 3424 wrote to memory of 3512 3424 cmd.exe mode.com PID 3424 wrote to memory of 2356 3424 cmd.exe vssadmin.exe PID 3424 wrote to memory of 2356 3424 cmd.exe vssadmin.exe PID 3424 wrote to memory of 2356 3424 cmd.exe vssadmin.exe PID 1700 wrote to memory of 4140 1700 05484199.exe mshta.exe PID 1700 wrote to memory of 4140 1700 05484199.exe mshta.exe PID 1700 wrote to memory of 4140 1700 05484199.exe mshta.exe PID 1700 wrote to memory of 4140 1700 05484199.exe mshta.exe PID 1700 wrote to memory of 2468 1700 05484199.exe mshta.exe PID 1700 wrote to memory of 2468 1700 05484199.exe mshta.exe PID 1700 wrote to memory of 2468 1700 05484199.exe mshta.exe PID 1700 wrote to memory of 2468 1700 05484199.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\05484199.exe"C:\Users\Admin\AppData\Local\Temp\05484199.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:884
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1316
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3512
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2356
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:4140
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2468
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-319FCF71.[[email protected]].ncov
Filesize23.5MB
MD5f317d3fe71a7974b6c234e155c9403e8
SHA1b5517d9c07cfd5e1003f740683325e0e253cca9d
SHA256290f7960083757b530e1aee4e997258c3f5a4d854727baecfcae5d3f4c8c3978
SHA5124fed8836cd4a4d9fbef4942eeb1f745c05e5f960a7621162db7db415187c2392a80cf986d6a8cd28789990e585775949e7668d2e14cd39deda2c077b797a4300
-
Filesize
13KB
MD5cdeca392127eaa90eb0057b8256caa14
SHA1187d400b207b841c4495b5393e80d4478e7e774a
SHA256e8a0821ba418f0d9101118cc3fc3baf89af70ea1adbcfdfc59b4bf813cddedee
SHA5124181bba68c1f4616efd6ee4630c9d40951c5d523f718125c9a8653a24c10eb428d06e4beafe3d1204f354d362e880c48fe12f822ff6d0f25996958f496b848aa
-
Filesize
13KB
MD5cdeca392127eaa90eb0057b8256caa14
SHA1187d400b207b841c4495b5393e80d4478e7e774a
SHA256e8a0821ba418f0d9101118cc3fc3baf89af70ea1adbcfdfc59b4bf813cddedee
SHA5124181bba68c1f4616efd6ee4630c9d40951c5d523f718125c9a8653a24c10eb428d06e4beafe3d1204f354d362e880c48fe12f822ff6d0f25996958f496b848aa