Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 01:40
Behavioral task
behavioral1
Sample
b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe
Resource
win10v2004-20240611-en
General
-
Target
b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe
-
Size
70KB
-
MD5
bdf4fc15d73d750fb764b52da65d6ab4
-
SHA1
51aa0638430b6341498b65a877d1e0940064f1fc
-
SHA256
b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674
-
SHA512
74b3c5f641b289236189bb38871c1e3962f70a172d1e52dedcf020fe8b843ca9f7ec3591726869fafa12745b61349c8b4807c46c3e6c00b26d9596efbf0d7a29
-
SSDEEP
1536:eclu3E0ty5RM6Esc4m6cq1ZebmaL4UnpCdsfV1YADir+6S:ju3NURAscOx7wpCKznz
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects win.dharma. 1 IoCs
resource yara_rule behavioral2/memory/724-19992-0x0000000000400000-0x000000000041D000-memory.dmp win_dharma_auto -
Identifies DHARMA ransomware 4 IoCs
resource yara_rule behavioral2/memory/724-19992-0x0000000000400000-0x000000000041D000-memory.dmp Windows_Ransomware_Dharma_aa5eefed behavioral2/memory/724-19992-0x0000000000400000-0x000000000041D000-memory.dmp Windows_Ransomware_Dharma_b31cac3f behavioral2/memory/724-19992-0x0000000000400000-0x000000000041D000-memory.dmp Windows_Ransomware_Dharma_e9319e4a behavioral2/memory/724-19992-0x0000000000400000-0x000000000041D000-memory.dmp Windows_Ransomware_Dharma_942142e3 -
Renames multiple (724) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
UPX dump on OEP (original entry point) 2 IoCs
resource yara_rule behavioral2/memory/724-0-0x0000000000400000-0x000000000041D000-memory.dmp UPX behavioral2/memory/724-19992-0x0000000000400000-0x000000000041D000-memory.dmp UPX -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/724-0-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral2/memory/724-19992-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe = "C:\\Windows\\System32\\b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe" b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Favorites\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Public\Downloads\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Documents\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3665033694-1447845302-680750983-1000\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Public\Pictures\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Videos\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Public\Documents\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Public\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3665033694-1447845302-680750983-1000\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Links\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Searches\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Public\Desktop\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\Music\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Public\Videos\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Windows\System32\Info.hta b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-256_contrast-white.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WebviewOffline.html b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\Locales\da.pak.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\Locales\ko.pak b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\identity_proxy\win11\identity_helper.Sparse.Internal.msix.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-48_altform-unplated_contrast-black.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\LargeTile.scale-200.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ul-phn.xrm-ms.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\uk-UA\MSFT_PackageManagementSource.strings.psd1.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClientsideProviders.resources.dll b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_folder-default_32.svg.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Trial-pl.xrm-ms.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\vlc.mo.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Adobe.Reader.Dependencies.manifest.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\libffi.md.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\ui-strings.js.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it\ui-strings.js.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FirstRunCalendarBlurred.layoutdir-RTL.jpg b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\tr\System.Windows.Forms.resources.dll.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Locales\fa.pak b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ms_get.svg.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\pt-br\ui-strings.js.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\FREESCPT.TTF b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_contrast-white.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\3039_20x20x32.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-400.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\ui-strings.js.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-private-l1-1-0.dll.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OPTINPS.DLL.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\PROCDB.XLAM b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-200_contrast-black.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\images\example_icons2x.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\selector.js.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Grace-ul-oob.xrm-ms.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ul-phn.xrm-ms.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.scale-100_contrast-white.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-48_altform-unplated.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pl-pl\ui-strings.js.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\optimize_poster.jpg.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\ResiliencyLinks\Trust Protection Lists\Mu\Advertising.DATA.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\ResiliencyLinks\Trust Protection Lists\Sigma\Content.DATA b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.RsClient.dll.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.contrast-black_scale-140.png.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\example_icons.png.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHIC.TTF.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\it\Microsoft.PackageManagement.MetaProvider.PowerShell.resources.dll.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\Java\jdk-1.8\legal\jdk\jopt-simple.md.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionSmallTile.scale-150.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Light.scale-150.png b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll.id-841E4ECE.[[email protected]].boost b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\avdevice-58_ms.dll b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\ja-JP\MSFT_PackageManagementSource.strings.psd1 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7972 vssadmin.exe 6760 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 5420 vssvc.exe Token: SeRestorePrivilege 5420 vssvc.exe Token: SeAuditPrivilege 5420 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 724 wrote to memory of 2640 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 89 PID 724 wrote to memory of 2640 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 89 PID 2640 wrote to memory of 4348 2640 cmd.exe 91 PID 2640 wrote to memory of 4348 2640 cmd.exe 91 PID 2640 wrote to memory of 7972 2640 cmd.exe 92 PID 2640 wrote to memory of 7972 2640 cmd.exe 92 PID 724 wrote to memory of 8092 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 101 PID 724 wrote to memory of 8092 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 101 PID 8092 wrote to memory of 7308 8092 cmd.exe 103 PID 8092 wrote to memory of 7308 8092 cmd.exe 103 PID 8092 wrote to memory of 6760 8092 cmd.exe 104 PID 8092 wrote to memory of 6760 8092 cmd.exe 104 PID 724 wrote to memory of 7980 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 105 PID 724 wrote to memory of 7980 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 105 PID 724 wrote to memory of 4404 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 106 PID 724 wrote to memory of 4404 724 b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe 106 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe"C:\Users\Admin\AppData\Local\Temp\b1dd75efa7ba920522bd4bfe4a3e5d08138bfc548faff601206b0cc56c9bb674.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4348
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7972
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:8092 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7308
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6760
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7980
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4404
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5420
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1304,i,8660989700097327804,17931739887231169645,262144 --variations-seed-version --mojo-platform-channel-handle=4156 /prefetch:81⤵PID:6788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-841E4ECE.[[email protected]].boost
Filesize3.2MB
MD5163418a27491f8e83215d2d1f3124573
SHA1015740c1267fb5bd62b5f8b51d71cf4dfda86005
SHA256880baae247a10ed6a0a7ac0a43a9104e6a3ea0fc394829012691b04ad4a51b52
SHA5125b958c3abd649bab7272198067223f0b34ad76cab4e1d4d16d8a7b3b80182ba4c007d52bca768d4888ebf8145f8060c3f4ee550b9f312197a0cad0750e87314c
-
Filesize
13KB
MD5cdc7fcc3a9d52e500984b890a8d7189e
SHA16ca938527c803d78c3b6c9eadf16cb92a4d9ea7a
SHA2564db94c2043a72c76b09e447e71b6d17d23be69627738278dfb76a780f200be3c
SHA5123ab370d09188881d069464eb291e4e5b5214ec54673299fd56bca6e2a051496adfc22793f07c8f18e7dedd7b29736d7e1568330c13f1f56addc51d48add2d385