Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
31-10-2023 04:21
Static task
static1
Behavioral task
behavioral1
Sample
Halo.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Halo.exe
Resource
win10v2004-20231023-en
General
-
Target
Halo.exe
-
Size
92KB
-
MD5
32e3001eb783b182de6b45e5f729d3ba
-
SHA1
896a8963fb57c10d30c05b56465401babe48ff0b
-
SHA256
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d
-
SHA512
27572a35b5f21e5217012b93ebe03e59d5dfeea6bd2446316d2e74230b961e6378ae700cd4d78b0033e516adc9f494e8520c01170f74a401204cc84337a92e65
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4Ax5ALyqEIxS6CRxVcFuVWZp17i:Qw+asqN5aW/hLL5LqrxSbRYE
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Halo.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Halo.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Halo.exe Halo.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Halo.exe = "C:\\Windows\\System32\\Halo.exe" Halo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Halo.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Halo.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Halo.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2085049433-1067986815-1244098655-1000\desktop.ini Halo.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Halo.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Halo.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Halo.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Halo.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Halo.exe File opened for modification C:\Users\Public\Music\desktop.ini Halo.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VZ0VBTD2\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Halo.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini Halo.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Halo.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Halo.exe File opened for modification C:\Users\Public\Videos\desktop.ini Halo.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Halo.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini Halo.exe File opened for modification C:\Users\Public\desktop.ini Halo.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Halo.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2085049433-1067986815-1244098655-1000\desktop.ini Halo.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\X88CKNZS\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Music\desktop.ini Halo.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini Halo.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini Halo.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Halo.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2RZ2KNPX\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Halo.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Halo.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI Halo.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\N7OBAC74\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Halo.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini Halo.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Links\desktop.ini Halo.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Halo.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Halo.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Halo.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini Halo.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Halo.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Halo.exe File opened for modification C:\Program Files\desktop.ini Halo.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Halo.exe File opened for modification C:\Users\Public\Documents\desktop.ini Halo.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Halo.exe Halo.exe File created C:\Windows\System32\Info.hta Halo.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\CURRENCY.HTM.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialReport.dotx.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png Halo.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21339_.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.ID.XML Halo.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring-fallback_ja.jar.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00641_.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBWZINT.DLL.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCHKBRD.DPV Halo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jce.jar.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll Halo.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR00.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AUTOSHAP.DLL.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152558.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107132.WMF Halo.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPDMC.exe Halo.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00391_.WMF Halo.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\js\init.js Halo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-profiler.jar.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14529_.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_am.dll Halo.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanPhotoAlbum.potx.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143754.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx Halo.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\TECHTOOL.HTM Halo.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143745.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21377_.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR37F.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\drvSOFT.x3d.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files\Java\jre7\bin\server\Xusage.txt.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF Halo.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\meta-index.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01568_.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ALERT.ICO Halo.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\MCABOUT.HTM.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Niue Halo.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ie9props.propdesc Halo.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar.id-23A5DB4A.[[email protected]].2023 Halo.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF Halo.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Waveform.xml.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImagesMask.bmp Halo.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcor.dll.mui Halo.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview\MarkupIconImagesMask.bmp Halo.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF.id-23A5DB4A.[[email protected]].2023 Halo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2728 vssadmin.exe 1936 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2085049433-1067986815-1244098655-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe 1108 Halo.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 440 vssvc.exe Token: SeRestorePrivilege 440 vssvc.exe Token: SeAuditPrivilege 440 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1108 wrote to memory of 2516 1108 Halo.exe 28 PID 1108 wrote to memory of 2516 1108 Halo.exe 28 PID 1108 wrote to memory of 2516 1108 Halo.exe 28 PID 1108 wrote to memory of 2516 1108 Halo.exe 28 PID 2516 wrote to memory of 2692 2516 cmd.exe 30 PID 2516 wrote to memory of 2692 2516 cmd.exe 30 PID 2516 wrote to memory of 2692 2516 cmd.exe 30 PID 2516 wrote to memory of 2728 2516 cmd.exe 31 PID 2516 wrote to memory of 2728 2516 cmd.exe 31 PID 2516 wrote to memory of 2728 2516 cmd.exe 31 PID 1108 wrote to memory of 1604 1108 Halo.exe 38 PID 1108 wrote to memory of 1604 1108 Halo.exe 38 PID 1108 wrote to memory of 1604 1108 Halo.exe 38 PID 1108 wrote to memory of 1604 1108 Halo.exe 38 PID 1604 wrote to memory of 3924 1604 cmd.exe 40 PID 1604 wrote to memory of 3924 1604 cmd.exe 40 PID 1604 wrote to memory of 3924 1604 cmd.exe 40 PID 1604 wrote to memory of 1936 1604 cmd.exe 41 PID 1604 wrote to memory of 1936 1604 cmd.exe 41 PID 1604 wrote to memory of 1936 1604 cmd.exe 41 PID 1108 wrote to memory of 4072 1108 Halo.exe 42 PID 1108 wrote to memory of 4072 1108 Halo.exe 42 PID 1108 wrote to memory of 4072 1108 Halo.exe 42 PID 1108 wrote to memory of 4072 1108 Halo.exe 42 PID 1108 wrote to memory of 3724 1108 Halo.exe 43 PID 1108 wrote to memory of 3724 1108 Halo.exe 43 PID 1108 wrote to memory of 3724 1108 Halo.exe 43 PID 1108 wrote to memory of 3724 1108 Halo.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Halo.exe"C:\Users\Admin\AppData\Local\Temp\Halo.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2692
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2728
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3924
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1936
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:4072
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3724
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.id-23A5DB4A.[[email protected]].2023
Filesize3.6MB
MD506028e625868640911678e2736bbd3a6
SHA1a9d9e50126c000e221f7260fb4ee436bee66ec41
SHA2560f25244c79ae596113928f03559180b97d41f9f02a6d323a9a5ad1377f317c2e
SHA51285f32ae110ff7a5c409734ff1eed79ca397ab58bece03c58ed1ac0a4dc6880a383a5a46af38f11d763df1a48be442279c03ed2cd4bbb04fb3e13fe72d694bbe1
-
Filesize
7KB
MD59d33c8a963856431b8e55f19230fcfae
SHA1de7e82560152d3933fa784073c76a55698fe91e1
SHA2562f32f4af7da1877fd115ca926e2a692459518424060d918f5cce09988c911c00
SHA51270592009ea376aa462ba2c1f2def6cf905b28fd8f72b5afd5c6736192e5d51e690583e68c571a31d3bf00e46a1a5d2f8ef86ad98e4eda24b1fa3f9016e83bf80
-
Filesize
7KB
MD59d33c8a963856431b8e55f19230fcfae
SHA1de7e82560152d3933fa784073c76a55698fe91e1
SHA2562f32f4af7da1877fd115ca926e2a692459518424060d918f5cce09988c911c00
SHA51270592009ea376aa462ba2c1f2def6cf905b28fd8f72b5afd5c6736192e5d51e690583e68c571a31d3bf00e46a1a5d2f8ef86ad98e4eda24b1fa3f9016e83bf80