Analysis
-
max time kernel
149s -
max time network
136s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
10-10-2023 08:37
Static task
static1
Behavioral task
behavioral1
Sample
1dll.exe
Resource
win10-20230915-en
General
-
Target
1dll.exe
-
Size
92KB
-
MD5
85e909a30b4ccbd76d9a1d0d689ce807
-
SHA1
61cdf7aed6b2e5db0e88dd1cbb155bb1093ebd3b
-
SHA256
f7ca01560b2b1fb8404a5cb1f6ec7251a38ca40c22fe4199bfeaaf1c25e520a1
-
SHA512
a04f26a80c677d439f478d30e24b544501971c80a0cdd2f023268342daf8293776846c61230a275c0f9427319d848e5387861c7b93888bc0e505e2003cf06bbd
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4ACp81XCKq9e2T14VF992X4ZlFpEJ:Qw+asqN5aW/hL44A2HAIHEJ
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (450) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
1dll.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 1dll.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1dll.exe 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1dll.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F1CA5187.[[email protected]].jack 1dll.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1dll.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1dll.exe = "C:\\Windows\\System32\\1dll.exe" 1dll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 1dll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 1dll.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
1dll.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1dll.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Links\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 1dll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Videos\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 1dll.exe File opened for modification C:\Program Files (x86)\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 1dll.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 1dll.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Music\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Documents\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1dll.exe File opened for modification C:\Users\Public\Music\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 1dll.exe File opened for modification C:\Users\Public\desktop.ini 1dll.exe File opened for modification C:\Program Files\desktop.ini 1dll.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 1dll.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1894964180-3551943068-3090682958-1000\desktop.ini 1dll.exe -
Drops file in System32 directory 2 IoCs
Processes:
1dll.exedescription ioc process File created C:\Windows\System32\1dll.exe 1dll.exe File created C:\Windows\System32\Info.hta 1dll.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1dll.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\WideTile.scale-100.png 1dll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-tool-view.js.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-125_8wekyb3d8bbwe\resources.pri 1dll.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-private-l1-1-0.dll 1dll.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-phn.xrm-ms.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files\Microsoft Office\root\Office16\vcruntime140.dll.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml 1dll.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.Edm.NetFX35.dll 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js 1dll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\ui-strings.js.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fr_get.svg.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Marquee.xml.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSmallTile.scale-150.png 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left.gif 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\GamePlayAssets\Localization\localized_FR-FR.respack 1dll.exe File created C:\Program Files\7-Zip\Lang\bn.txt.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-util-enumerations.jar 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\4613_24x24x32.png 1dll.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ppd.xrm-ms.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Grace-ppd.xrm-ms 1dll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\ui-strings.js.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorWideTile.contrast-black_scale-100.png 1dll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\Close2x.png.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png 1dll.exe File opened for modification C:\Program Files (x86)\Internet Explorer\it-IT\iexplore.exe.mui 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_2x.png 1dll.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Resources.dll 1dll.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-black_scale-80.png 1dll.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-oob.xrm-ms.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSmallTile.scale-200.png 1dll.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeBadge.scale-200.png 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\form_responses.gif 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\adobe_spinner_mini.gif 1dll.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-options-api.xml 1dll.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ul-phn.xrm-ms.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\over-arrow-navigation.svg.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\InModuleScope.ps1 1dll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\BIBUtils.dll.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\ECLIPSE.INF.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Messaging_3.26.24002.0_x64__8wekyb3d8bbwe\TEE\en-GB.PhoneNumber.SMS.ot 1dll.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\dcpr.dll 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.StarClub\Assets\Sounds\CrownAppearance.wav 1dll.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark2x.png.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_GB\added.txt 1dll.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg 1dll.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Office.Contract.v10.0.dll.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_zh_CN.jar.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription5-pl.xrm-ms.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\al_16x11.png 1dll.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\ExchangeMediumTile.scale-200.png 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_2017.209.105.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\hr-hr\ui-strings.js.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\FillSign.aapp.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\manifest.xml.id-F1CA5187.[[email protected]].jack 1dll.exe File created C:\Program Files\Java\jre1.8.0_66\lib\deploy\messages_fr.properties.id-F1CA5187.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\nc_16x11.png 1dll.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeSmallTile.scale-100.png 1dll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4580 vssadmin.exe 3052 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1dll.exepid process 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe 2940 1dll.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4956 vssvc.exe Token: SeRestorePrivilege 4956 vssvc.exe Token: SeAuditPrivilege 4956 vssvc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
NOTEPAD.EXEpid process 5832 NOTEPAD.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
1dll.execmd.execmd.exedescription pid process target process PID 2940 wrote to memory of 1628 2940 1dll.exe cmd.exe PID 2940 wrote to memory of 1628 2940 1dll.exe cmd.exe PID 1628 wrote to memory of 1668 1628 cmd.exe mode.com PID 1628 wrote to memory of 1668 1628 cmd.exe mode.com PID 1628 wrote to memory of 4580 1628 cmd.exe vssadmin.exe PID 1628 wrote to memory of 4580 1628 cmd.exe vssadmin.exe PID 2940 wrote to memory of 4472 2940 1dll.exe cmd.exe PID 2940 wrote to memory of 4472 2940 1dll.exe cmd.exe PID 4472 wrote to memory of 5108 4472 cmd.exe mode.com PID 4472 wrote to memory of 5108 4472 cmd.exe mode.com PID 4472 wrote to memory of 3052 4472 cmd.exe vssadmin.exe PID 4472 wrote to memory of 3052 4472 cmd.exe vssadmin.exe PID 2940 wrote to memory of 3460 2940 1dll.exe mshta.exe PID 2940 wrote to memory of 3460 2940 1dll.exe mshta.exe PID 2940 wrote to memory of 5420 2940 1dll.exe mshta.exe PID 2940 wrote to memory of 5420 2940 1dll.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1dll.exe"C:\Users\Admin\AppData\Local\Temp\1dll.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1668
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4580
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5108
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3052
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3460
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5420
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5848
-
C:\Users\Admin\AppData\Local\Temp\1dll.exe"C:\Users\Admin\AppData\Local\Temp\1dll.exe"1⤵PID:3272
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\2f96b91875734fac9e0d89864effe5b2 /t 5652 /p 54201⤵PID:5928
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\c0bc5068cf644db89ad391d8ba18e1e9 /t 7156 /p 34601⤵PID:5516
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RETURN FILES.txt1⤵
- Suspicious use of FindShellTrayWindow
PID:5832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-F1CA5187.[[email protected]].jack
Filesize2.9MB
MD58222c54a149718c16912ff6c7aadbd00
SHA114aba66c9abcba5445676ffea28530f7bc72c323
SHA256e12f3761a367cd587faea6723d9d97db2f757b22977f33e5564eeaa81c097fa8
SHA512db360ffe62d6c32edf2f99655085f19e939d31ff92d59c04811655958ececd4c84e039dcad6c27de66b8e8763e511dc067ed16ad843576adebad7809c11b903b
-
Filesize
13KB
MD5ab8ab402ea3ed7c657d648ed02c20c5b
SHA14fbe9451f97b860b78524346d76a0a89412bff47
SHA25696bb3eb9fdc1370d4dd9b26e5cb5119679d456184d300881ac8614071e0956d5
SHA512f53c87b8b47e3d439ce110f5b074bdcb93b35c60d1303f9be785e5d1406383964afae77049e864679ee213859bda5839fcad15a29415bdf5fd3f8d1433dd43db
-
Filesize
13KB
MD5ab8ab402ea3ed7c657d648ed02c20c5b
SHA14fbe9451f97b860b78524346d76a0a89412bff47
SHA25696bb3eb9fdc1370d4dd9b26e5cb5119679d456184d300881ac8614071e0956d5
SHA512f53c87b8b47e3d439ce110f5b074bdcb93b35c60d1303f9be785e5d1406383964afae77049e864679ee213859bda5839fcad15a29415bdf5fd3f8d1433dd43db
-
Filesize
142B
MD57e6028e7e55ae7b08987319a0689a2a3
SHA148a6e59cc6e2ea0d5dad6ca8621d2f0f8b501fd9
SHA256d5d3da69d8dc722017261aed77e377e81efe51042046df723a0460cc8b73b2c0
SHA512bcee11b2991e410d24a1511ef6ec0577c0101937d34291aecfa7221b66d294a250f76c60657aa3435676ba09e71343a22b3504bac733ef3242a2ec6b31f3f957