Resubmissions
14-02-2024 03:46
240214-ebskgagb2t 1014-02-2024 03:40
240214-d8m6kshc42 1014-02-2024 03:37
240214-d6vgwafh5v 1011-09-2020 08:09
200911-rexcktjp1n 10Analysis
-
max time kernel
251s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
14-02-2024 03:46
Static task
static1
Behavioral task
behavioral1
Sample
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe
Resource
win7-20231129-en
General
-
Target
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe
-
Size
92KB
-
MD5
b075d1e9bc442a09f38d91133cd8c900
-
SHA1
8829d9ce9067abb421df21c24b31b5e0ffbf5ca6
-
SHA256
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d
-
SHA512
047d0a3535b33e5058f14c4dee97434278327cd9ffe93b373f23ebbf8e5d02374a5af3526050fd78a1758ef67e95d24b403c5393a1cd9036302ae7eed5705957
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AsVMbXwOstfc/EqcKBxAvhzvcR:Qw+asqN5aW/hLbwOstcMqckeK
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (310) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe = "C:\\Windows\\System32\\553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe" 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exedescription ioc process File opened for modification C:\Users\Public\Recorded TV\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IMWY02E9\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Videos\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\Music\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\6S505ELS\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ACR0LGSN\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3470981204-343661084-3367201002-1000\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Music\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B23MSSI3\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\3I8TNX97\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe -
Drops file in System32 directory 2 IoCs
Processes:
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exedescription ioc process File created C:\Windows\System32\553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Windows\System32\Info.hta 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Windows Mail\wabfind.dll 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mspub.exe.manifest.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightItalic.ttf.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kolkata.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-8 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Elemental.xml 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handler.reg 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\shvlzm.exe.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR27F.GIF 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler.xml.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MpEvMsg.dll.mui 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DOTS.POC.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\ZoneInfoMappings.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OSPP.VBS.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\daisies.png 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\turnOffNotificationInAcrobat.gif 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files\Java\jre7\lib\cmm\PYCC.pf.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKACCS.ICO.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmpnetwk.exe.mui 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00913_.WMF 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Earthy.gif 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Tallinn.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaBrightItalic.ttf.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02201_.GIF.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Components\SignedComponents.cer.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_ja.jar.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00505_.WMF.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\TAB_ON.GIF.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Net.Resources.dll 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler.xml.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Web Folders\MSOSV.DLL.id-B103DB0C.[[email protected]].bmd 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBlankPage.html 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MpAsDesc.dll.mui 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2804 vssadmin.exe 3680 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exepid process 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
vssvc.exeAUDIODG.EXEdescription pid process Token: SeBackupPrivilege 2276 vssvc.exe Token: SeRestorePrivilege 2276 vssvc.exe Token: SeAuditPrivilege 2276 vssvc.exe Token: 33 4064 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4064 AUDIODG.EXE Token: 33 4064 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4064 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.execmd.execmd.exedescription pid process target process PID 3036 wrote to memory of 1888 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe cmd.exe PID 3036 wrote to memory of 1888 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe cmd.exe PID 3036 wrote to memory of 1888 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe cmd.exe PID 3036 wrote to memory of 1888 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe cmd.exe PID 1888 wrote to memory of 2120 1888 cmd.exe mode.com PID 1888 wrote to memory of 2120 1888 cmd.exe mode.com PID 1888 wrote to memory of 2120 1888 cmd.exe mode.com PID 1888 wrote to memory of 2804 1888 cmd.exe vssadmin.exe PID 1888 wrote to memory of 2804 1888 cmd.exe vssadmin.exe PID 1888 wrote to memory of 2804 1888 cmd.exe vssadmin.exe PID 3036 wrote to memory of 2872 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe cmd.exe PID 3036 wrote to memory of 2872 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe cmd.exe PID 3036 wrote to memory of 2872 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe cmd.exe PID 3036 wrote to memory of 2872 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe cmd.exe PID 2872 wrote to memory of 3856 2872 cmd.exe mode.com PID 2872 wrote to memory of 3856 2872 cmd.exe mode.com PID 2872 wrote to memory of 3856 2872 cmd.exe mode.com PID 2872 wrote to memory of 3680 2872 cmd.exe vssadmin.exe PID 2872 wrote to memory of 3680 2872 cmd.exe vssadmin.exe PID 2872 wrote to memory of 3680 2872 cmd.exe vssadmin.exe PID 3036 wrote to memory of 3172 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe mshta.exe PID 3036 wrote to memory of 3172 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe mshta.exe PID 3036 wrote to memory of 3172 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe mshta.exe PID 3036 wrote to memory of 3172 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe mshta.exe PID 3036 wrote to memory of 3940 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe mshta.exe PID 3036 wrote to memory of 3940 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe mshta.exe PID 3036 wrote to memory of 3940 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe mshta.exe PID 3036 wrote to memory of 3940 3036 553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe"C:\Users\Admin\AppData\Local\Temp\553532c3bc00e3b85bcbac054bc4f05cb4fffba6f44a17c663dd37732ce1772d.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2120
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2804 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3856
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3680 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3172 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3940
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4e41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\FILES ENCRYPTED.txt1⤵PID:1648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-B103DB0C.[[email protected]].bmd
Filesize23.5MB
MD5607cbfa8a3d113bc66f6b87c0a152f0b
SHA1109b86dec24b7d444d7b67bb14d2f5b5e8b97cb1
SHA2566c5313280adde56f87a4546d83f0797dd7dce1bfcf651a127682abe243ebf167
SHA512defe0c97e9c6c9fd796330b2df6e47a877b539ef3dcfb8270f67f91b866f32cff657b21dbeda4042b1fff54ed74b135d9ccb12db260107a6ad5456a0bf755715
-
Filesize
7KB
MD59fafd4b4c9278d1eb2f244cc2a3694a8
SHA10212ee275c4f52c4388338df25c941febf08bb04
SHA256d6cd25bbefe9c09318564921f68bab405effde429ec00059af10f4a3417fddb9
SHA512a2950b5ccd29bc9b234a79356d355b4dea282a4d9b0c397313291ae0ef4e9493483d46aa6417050fffd944c789016d7451a5994bb7d0b6d54077cba79230d9aa
-
Filesize
234B
MD54a607bbccc5baf0269adf9256e842c15
SHA18191a4765a31abd9877476feea355ea0371e21f7
SHA2569d8d5797eb18ddee240b754ddb4fc5cca1cfac0068c963a6ccbed931e507e42c
SHA5123663875d951d3be17361b9f2d134ff14ccd8b48cdaba3c55eac12c17cba2d71e34a78a3ab2cd8f3feb4f8e88d06ed4e719295bc466df29e8812bbd41d08116c7