Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2023 11:12
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win10v2004-20231023-en
General
-
Target
1.exe
-
Size
92KB
-
MD5
32e3001eb783b182de6b45e5f729d3ba
-
SHA1
896a8963fb57c10d30c05b56465401babe48ff0b
-
SHA256
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d
-
SHA512
27572a35b5f21e5217012b93ebe03e59d5dfeea6bd2446316d2e74230b961e6378ae700cd4d78b0033e516adc9f494e8520c01170f74a401204cc84337a92e65
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4Ax5ALyqEIxS6CRxVcFuVWZp17i:Qw+asqN5aW/hLL5LqrxSbRYE
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (458) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation 1.exe -
Drops startup file 5 IoCs
Processes:
1.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1.exe 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1.exe = "C:\\Windows\\System32\\1.exe" 1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 1.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
1.exedescription ioc process File opened for modification C:\Users\Admin\Videos\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1.exe File opened for modification C:\Program Files\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 1.exe File opened for modification C:\Program Files (x86)\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 1.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2231940048-779848787-2990559741-1000\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 1.exe File opened for modification C:\Users\Admin\Music\desktop.ini 1.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 1.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 1.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2231940048-779848787-2990559741-1000\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1.exe File opened for modification C:\Users\Public\desktop.ini 1.exe File opened for modification C:\Users\Public\Music\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 1.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 1.exe File opened for modification C:\Users\Public\Documents\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 1.exe File opened for modification C:\Users\Admin\Links\desktop.ini 1.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 1.exe -
Drops file in System32 directory 2 IoCs
Processes:
1.exedescription ioc process File created C:\Windows\System32\1.exe 1.exe File created C:\Windows\System32\Info.hta 1.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1.exedescription ioc process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe.manifest.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_ms.dll 1.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.scale-100.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-16.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\MedTile.scale-200.png 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Tec.dll 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\ZY______.PFB 1.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.177.11\msedgeupdateres_es.dll.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\vi.pak.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_ViewOnly_ZeroGrace-ppd.xrm-ms 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_altform-unplated_contrast-black.png 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\sv-se\ui-strings.js 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fr_get.svg.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\concrt140.dll.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\ProtectionManagement_Uninstall.mfl 1.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.177.11\psuser.dll.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-private-l1-1-0.dll.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ppd.xrm-ms.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_scale-125.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\91.jpg 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ppd.xrm-ms.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\ICE.ELM 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\BI-Report.png 1.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ppd.xrm-ms.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Grace-ppd.xrm-ms.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_export_18.svg 1.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe 1.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\npt.dll.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_KMS_Client-ul.xrm-ms.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch.scale-400.png 1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\am_get.svg.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\ja\Microsoft.PowerShell.PSReadline.Resources.dll.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.177.11\msedgeupdateres_zh-TW.dll 1.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-pl.xrm-ms.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\hu-hu\ui-strings.js.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia90.dll 1.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\am.pak.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-handle-l1-1-0.dll.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-16_altform-lightunplated.png 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-cn\ui-strings.js.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll 1.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Resource.psd1 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-white_scale-140.png.id-D3F6F502.[[email protected]].2023 1.exe File created C:\Program Files\Microsoft Office\root\rsod\powerpointmui.msi.16.en-us.boot.tree.dat.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_altform-unplated_contrast-white_devicefamily-colorfulunplated.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\widevinecdmadapter.dll.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\reflow.api 1.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado15.dll 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-64_altform-unplated_contrast-white.png 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png 1.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ShowHelp.exe.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml 1.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jsoundds.dll 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoSearchResults_180x160.svg 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\AddressBook.png.id-D3F6F502.[[email protected]].2023 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\manifest.xml.id-D3F6F502.[[email protected]].2023 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3988 vssadmin.exe 4036 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1.exepid process 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe 4560 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3164 vssvc.exe Token: SeRestorePrivilege 3164 vssvc.exe Token: SeAuditPrivilege 3164 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
1.execmd.execmd.exedescription pid process target process PID 4560 wrote to memory of 1548 4560 1.exe cmd.exe PID 4560 wrote to memory of 1548 4560 1.exe cmd.exe PID 1548 wrote to memory of 1476 1548 cmd.exe mode.com PID 1548 wrote to memory of 1476 1548 cmd.exe mode.com PID 1548 wrote to memory of 3988 1548 cmd.exe vssadmin.exe PID 1548 wrote to memory of 3988 1548 cmd.exe vssadmin.exe PID 4560 wrote to memory of 5980 4560 1.exe cmd.exe PID 4560 wrote to memory of 5980 4560 1.exe cmd.exe PID 5980 wrote to memory of 3852 5980 cmd.exe mode.com PID 5980 wrote to memory of 3852 5980 cmd.exe mode.com PID 5980 wrote to memory of 4036 5980 cmd.exe vssadmin.exe PID 5980 wrote to memory of 4036 5980 cmd.exe vssadmin.exe PID 4560 wrote to memory of 7204 4560 1.exe mshta.exe PID 4560 wrote to memory of 7204 4560 1.exe mshta.exe PID 4560 wrote to memory of 876 4560 1.exe mshta.exe PID 4560 wrote to memory of 876 4560 1.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1476
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3988
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5980 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3852
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4036
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7204
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:876
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\icudtl.dat.id-D3F6F502.[[email protected]].2023
Filesize10.7MB
MD5b89c1e0d1a5e6615fe2bd9dcfd8e2898
SHA1810ebb737c75f6932056c2fd53cc2822584ac8c1
SHA256fe637c79b866bacebeb3850038a97f61abcd020e5ec09706bdd169f871e30d6d
SHA512facf7372b7b52b08a718c667da8ec470689e751152fdf020c803eb665ae270e10914a17091cd1e031ceba58a977b6c09474ba132541a16576d1f253fe2b25d91
-
Filesize
7KB
MD5b3058ab039ff93f82cb95cef04ff129e
SHA1cac1686f92a0cfccd1712441e836ee551172a935
SHA256aaf2f4a2f408fb412cbd28c673d6ec6e9ccfb0998a94edba745d4bd0e328d7f9
SHA512f374944b4a2f9b6e656ee6ac186340dc8b9e66e8242bd8af304c20d1eb681d75418291816e285741119f1bc5a04c03c3799c401ca309065554ca28e10ee05756
-
Filesize
7KB
MD5b3058ab039ff93f82cb95cef04ff129e
SHA1cac1686f92a0cfccd1712441e836ee551172a935
SHA256aaf2f4a2f408fb412cbd28c673d6ec6e9ccfb0998a94edba745d4bd0e328d7f9
SHA512f374944b4a2f9b6e656ee6ac186340dc8b9e66e8242bd8af304c20d1eb681d75418291816e285741119f1bc5a04c03c3799c401ca309065554ca28e10ee05756