Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 08:34
Behavioral task
behavioral1
Sample
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe
Resource
win10v2004-20240426-en
General
-
Target
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe
-
Size
1.9MB
-
MD5
f09a781eeb97acf68c8c1783e76c29e6
-
SHA1
ec2b7eebfcbf263424ae194817060eac44c380c7
-
SHA256
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64
-
SHA512
972fc4759d344c3eab157fe8bb345596592895ab9d27546961a93047142e8236dd876f3449a9f60dd5eb93a54035dcd3d7c8d70d468e3233341bfa4d674cfa64
-
SSDEEP
49152:jL7kITp6hTJEfHdQ2+Sd3KmkZt1EOS09VE8zbRfc7id4oPg:YITpmafy2+S5KmkZt1EOSP8zdfc7i5P
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Identifies DHARMA ransomware 8 IoCs
Processes:
resource yara_rule behavioral2/memory/1096-4-0x0000000000400000-0x00000000005E6000-memory.dmp Windows_Ransomware_Dharma_aa5eefed behavioral2/memory/1096-4-0x0000000000400000-0x00000000005E6000-memory.dmp Windows_Ransomware_Dharma_b31cac3f behavioral2/memory/1096-4-0x0000000000400000-0x00000000005E6000-memory.dmp Windows_Ransomware_Dharma_e9319e4a behavioral2/memory/1096-4-0x0000000000400000-0x00000000005E6000-memory.dmp Windows_Ransomware_Dharma_942142e3 behavioral2/memory/1096-10351-0x0000000000400000-0x00000000005E6000-memory.dmp Windows_Ransomware_Dharma_aa5eefed behavioral2/memory/1096-10351-0x0000000000400000-0x00000000005E6000-memory.dmp Windows_Ransomware_Dharma_b31cac3f behavioral2/memory/1096-10351-0x0000000000400000-0x00000000005E6000-memory.dmp Windows_Ransomware_Dharma_e9319e4a behavioral2/memory/1096-10351-0x0000000000400000-0x00000000005E6000-memory.dmp Windows_Ransomware_Dharma_942142e3 -
Renames multiple (521) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
UPX dump on OEP (original entry point) 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1096-0-0x0000000000400000-0x00000000005E6000-memory.dmp UPX behavioral2/memory/1096-1-0x0000000000400000-0x00000000005E6000-memory.dmp UPX behavioral2/memory/1096-4-0x0000000000400000-0x00000000005E6000-memory.dmp UPX behavioral2/memory/1096-10351-0x0000000000400000-0x00000000005E6000-memory.dmp UPX -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe -
Drops startup file 5 IoCs
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/1096-0-0x0000000000400000-0x00000000005E6000-memory.dmp upx behavioral2/memory/1096-1-0x0000000000400000-0x00000000005E6000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe = "C:\\Windows\\System32\\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe" cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exedescription ioc process File opened for modification C:\Users\Public\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3571316656-3665257725-2415531812-1000\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Documents\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Public\Music\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Public\Downloads\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Public\Pictures\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Searches\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Music\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Public\Documents\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Links\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Videos\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Public\Libraries\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Public\Videos\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3571316656-3665257725-2415531812-1000\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Public\Desktop\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe -
Drops file in System32 directory 2 IoCs
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exedescription ioc process File created C:\Windows\System32\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Windows\System32\Info.hta cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe -
Drops file in Program Files directory 64 IoCs
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exedescription ioc process File created C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ppd.xrm-ms.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\HAMMER.WAV cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-100_contrast-white.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\icons_ie8.gif.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ul-oob.xrm-ms.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\uk-ua\ui-strings.js.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_US\hyph_en_US.dic.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-pl.xrm-ms cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\XboxIdp.Native.dll cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Memory.dll.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Private.Xml.Linq.dll.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-64_altform-unplated.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\fr-fr\ui-strings.js.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\ui-strings.js cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\luac.luac cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\MSFT_PackageManagementSource.strings.psd1 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Net.Quic.dll.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\OneNoteCheckmark.gif cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\ui-strings.js.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\msouc.exe.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClientsideProviders.resources.dll cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-256.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Trial-ul-oob.xrm-ms.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\tr-tr\ui-strings.js cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\mce.dll.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\IETAG.DLL.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT-Rockwell.xml.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL065.XML cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\de\System.Windows.Forms.Primitives.resources.dll cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\UpdateClear.pps cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-60_altform-unplated_contrast-white.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover_2x.png.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\nb-no\ui-strings.js.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\en-US\en-US_female_TTS\platform_format.lua cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\PSReadline.psd1.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\THMBNAIL.PNG.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial5-pl.xrm-ms.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_zh-CN.dll.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteSmallTile.scale-150.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.scale-100.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations_retina.png.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ppd.xrm-ms cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\core_icons_retina.png.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker17.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\ro-ro\ui-strings.js cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\dd_arrow_small.png.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-125_contrast-black.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\MediaInkTransportControls.xbf cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hans\System.Xaml.resources.dll cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-24_altform-unplated.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-debug-l1-1-0.dll cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\ssv.dll.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\glass.dll.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main-selector.css.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-pl.xrm-ms.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\PDDom.api.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\autofill_labeling_features.txt.DATA.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorWideTile.contrast-white_scale-200.png cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll.id-581A6791.[[email protected] ].wiki cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3944 vssadmin.exe 6120 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exepid process 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2124 vssvc.exe Token: SeRestorePrivilege 2124 vssvc.exe Token: SeAuditPrivilege 2124 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exepid process 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.execmd.execmd.exedescription pid process target process PID 1096 wrote to memory of 5060 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe cmd.exe PID 1096 wrote to memory of 5060 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe cmd.exe PID 5060 wrote to memory of 5028 5060 cmd.exe mode.com PID 5060 wrote to memory of 5028 5060 cmd.exe mode.com PID 5060 wrote to memory of 3944 5060 cmd.exe vssadmin.exe PID 5060 wrote to memory of 3944 5060 cmd.exe vssadmin.exe PID 1096 wrote to memory of 9112 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe cmd.exe PID 1096 wrote to memory of 9112 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe cmd.exe PID 9112 wrote to memory of 9336 9112 cmd.exe mode.com PID 9112 wrote to memory of 9336 9112 cmd.exe mode.com PID 9112 wrote to memory of 6120 9112 cmd.exe vssadmin.exe PID 9112 wrote to memory of 6120 9112 cmd.exe vssadmin.exe PID 1096 wrote to memory of 3744 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe mshta.exe PID 1096 wrote to memory of 3744 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe mshta.exe PID 1096 wrote to memory of 4204 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe mshta.exe PID 1096 wrote to memory of 4204 1096 cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe"C:\Users\Admin\AppData\Local\Temp\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5028
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3944 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:9112 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:9336
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6120 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3744
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4204
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-581A6791.[[email protected] ].wiki
Filesize2.7MB
MD589e7f1b4ee1b03ab4137252fa8b23b32
SHA108e3af74d04f76ad8d0b3d66820033a87784360b
SHA2561ce4bcab9e93f37d9d51423afec443affd6da5a5251259b9b0e7c517f4f89d6a
SHA512450e88f7b24530b80247b7f64da7ead144bb58cb1ac6ff18a44b3e26fa61439ff0c16a0b07444b04b297617fbe0a9aedfe65d1b6be50a9f2f2b877c0ef5835d3
-
Filesize
13KB
MD5b549ccaa75e44b565b0be74509b6963d
SHA1dd501e80bc08b12f4c45c4b15e4452ce4156fa2a
SHA256e93fb981131459e430369fdbb43ccff8970bf634f50b826dfe5fcf8d46158aff
SHA512a872673a574687535fa3a2ca1f886299e6b43c9c0aba6524ee0ee94a29352070d9168df6134b91770a20f9d4039596ae6604576d1bce7a1f4fb466396201bf17