Analysis
-
max time kernel
159s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2024 17:21
Static task
static1
Behavioral task
behavioral1
Sample
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe
Resource
win10v2004-20240226-en
General
-
Target
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe
-
Size
92KB
-
MD5
32e3001eb783b182de6b45e5f729d3ba
-
SHA1
896a8963fb57c10d30c05b56465401babe48ff0b
-
SHA256
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d
-
SHA512
27572a35b5f21e5217012b93ebe03e59d5dfeea6bd2446316d2e74230b961e6378ae700cd4d78b0033e516adc9f494e8520c01170f74a401204cc84337a92e65
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4Ax5ALyqEIxS6CRxVcFuVWZp17i:Qw+asqN5aW/hLL5LqrxSbRYE
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (60) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
Processes:
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe = "C:\\Windows\\System32\\2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe" 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe -
Drops desktop.ini file(s) 4 IoCs
Processes:
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exedescription ioc process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\desktop.ini 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe -
Drops file in System32 directory 1 IoCs
Processes:
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exedescription ioc process File created C:\Windows\System32\2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exedescription ioc process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\Java\jdk-1.8\include\classfile_constants.h.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Grayscale.xml 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Runtime.Loader.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\PresentationFramework-SystemData.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-white_scale-80.png.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.de-de.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Diagnostics.DiagnosticSource.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\createdump.exe.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.officemuiset.msi.16.en-us.xml 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\tr\System.Windows.Forms.resources.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\tr\System.Xaml.resources.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-180.png 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\.version 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\santuario.md.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\ecc.md.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.IO.FileSystem.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\Java\jre-1.8\lib\deploy\[email protected].[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PSRCHKEY.DAT 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\.version.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\libxslt.md.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\ko\UIAutomationClient.resources.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\pt-BR\System.Windows.Forms.Primitives.resources.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\System.Security.Cryptography.Xml.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Security.Claims.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\createdump.exe.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Reflection.Primitives.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-180.png.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\ko\UIAutomationTypes.resources.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\PresentationFramework.Aero2.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\cacerts.pem 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Resources.Reader.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack_eula.txt.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_M365_eula.txt 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\PGOMESSAGES.XML 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\casual.dotx.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Net.Http.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\7-Zip\Lang\fr.txt.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Diagnostics.Contracts.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Runtime.Serialization.Json.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\ffjcext.zip.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Buffers.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Net.Quic.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\fr\UIAutomationTypes.resources.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\ja\System.Windows.Controls.Ribbon.resources.dll.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\BREEZE.WAV.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Diagnostics.Debug.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Blue II.xml 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.config 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-profile-l1-1-0.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Net.Sockets.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\client_eula.txt.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-80.png.id-CD86C2F7.[[email protected]].2023 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3144 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exepid process 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2156 vssvc.exe Token: SeRestorePrivilege 2156 vssvc.exe Token: SeAuditPrivilege 2156 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.execmd.exedescription pid process target process PID 3104 wrote to memory of 1876 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe cmd.exe PID 3104 wrote to memory of 1876 3104 2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe cmd.exe PID 1876 wrote to memory of 952 1876 cmd.exe mode.com PID 1876 wrote to memory of 952 1876 cmd.exe mode.com PID 1876 wrote to memory of 3144 1876 cmd.exe vssadmin.exe PID 1876 wrote to memory of 3144 1876 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe"C:\Users\Admin\AppData\Local\Temp\2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:952
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3144
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:81⤵PID:3684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-CD86C2F7.[[email protected]].2023
Filesize2.9MB
MD595411d44ede31109a0591deb702ff067
SHA11cb0ab8e9618b488123ddb9094d13a1a1b312532
SHA2562a8548bf6f6e5d4bb51afc6c7e661dd44434542dd0ccf754c067bbe4600451bd
SHA512f666a262a2dbd6e9a70e33abace98aa064f6799566a30652b3ddcbdb1e30aff8d450974e40e616dffcd86eb8d7c20e6ebe773e0d466da1027ab1c192169eed53