Resubmissions
12-09-2024 04:11
240912-er3qda1bjd 1006-09-2024 04:08
240906-eqgfrawcmg 1005-09-2024 07:05
240905-hwwpeavfjj 10Analysis
-
max time kernel
270s -
max time network
240s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 04:11
Static task
static1
Behavioral task
behavioral1
Sample
ja.salivan.exe
Resource
win7-20240729-en
General
-
Target
ja.salivan.exe
-
Size
92KB
-
MD5
f25b8c72c61c734bbf4ee7cbffda3d48
-
SHA1
5b725dbebfd73c95067cc40c904dd981a5f1ce22
-
SHA256
ce371f9f9c2446ca5d84e5df4bd8562247c198310b81e577fa4afc2398795438
-
SHA512
e63183995e9e3950790266f71130fcabe3d4e9d7e270b1f72116323e16f31a6f51a4d96d268dbc1fdc3ad2375ad20e7dc0b1572a5a7bedb54209afc3dcb7d8d8
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4A5qERXCE5uodtYr2I41:Qw+asqN5aW/hLn9Ry6bC2f1
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (316) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ja.salivan.exe ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ja.salivan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta ja.salivan.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" ja.salivan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ja.salivan.exe = "C:\\Windows\\System32\\ja.salivan.exe" ja.salivan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" ja.salivan.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Links\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\Videos\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ja.salivan.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini ja.salivan.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Documents\desktop.ini ja.salivan.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\386UAANV\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3K0NZPWJ\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Music\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RTJA0BV0\desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ja.salivan.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\Downloads\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\Music\desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JMFEWY8E\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ja.salivan.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini ja.salivan.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CBCNU6WZ\desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini ja.salivan.exe File opened for modification C:\Program Files (x86)\desktop.ini ja.salivan.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini ja.salivan.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\25UY7HZX\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FXDUII3O\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ja.salivan.exe File opened for modification C:\Program Files\desktop.ini ja.salivan.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini ja.salivan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini ja.salivan.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ja.salivan.exe File opened for modification C:\Users\Admin\Videos\desktop.ini ja.salivan.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2703099537-420551529-3771253338-1000\desktop.ini ja.salivan.exe File opened for modification C:\Users\Public\Documents\desktop.ini ja.salivan.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\ja.salivan.exe ja.salivan.exe File created C:\Windows\System32\Info.hta ja.salivan.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Management.Instrumentation.Resources.dll ja.salivan.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png ja.salivan.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Casey.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODBC.DLL.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH.HXS ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBPQT.XML.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02371_.WMF ja.salivan.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll ja.salivan.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multiview_ja.jar.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00110_.WMF ja.salivan.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.Interop.InfoPath.SemiTrust.dll.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita ja.salivan.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\modules\host.luac.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF ja.salivan.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\XML Files\grvschema.xsd.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-tools.xml.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\modules\sandbox.luac.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsHomePageStyle.css.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg ja.salivan.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Chatham.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5F.GIF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLINTL32.DLL.IDX_DLL.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet.jsp_2.2.0.v201112011158.jar.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar ja.salivan.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG ja.salivan.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_super.gif ja.salivan.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105238.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME05.CSS ja.salivan.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\am.pak.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.di.nl_zh_4.4.0.v20140623020002.jar ja.salivan.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105250.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar ja.salivan.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_OFF.GIF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ulaanbaatar.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME33.CSS.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\psmachine.dll.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_it.properties.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0149481.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18214_.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STRTEDGE\STRTEDGE.INF ja.salivan.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ust-Nera ja.salivan.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationProvider.resources.dll ja.salivan.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification.zh_CN_5.5.0.165303.jar.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Cocos ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151581.WMF.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\IA32.api.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveLetter.dotx ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_underline.gif.id-99EAEFBD.[[email protected]].ior ja.salivan.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML ja.salivan.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_ja_4.4.0.v20140623020002.jar ja.salivan.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-lib-uihandler.jar.id-99EAEFBD.[[email protected]].ior ja.salivan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ja.salivan.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2512 vssadmin.exe 2836 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe 2520 ja.salivan.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2788 vssvc.exe Token: SeRestorePrivilege 2788 vssvc.exe Token: SeAuditPrivilege 2788 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2520 wrote to memory of 740 2520 ja.salivan.exe 29 PID 2520 wrote to memory of 740 2520 ja.salivan.exe 29 PID 2520 wrote to memory of 740 2520 ja.salivan.exe 29 PID 2520 wrote to memory of 740 2520 ja.salivan.exe 29 PID 740 wrote to memory of 2704 740 cmd.exe 31 PID 740 wrote to memory of 2704 740 cmd.exe 31 PID 740 wrote to memory of 2704 740 cmd.exe 31 PID 740 wrote to memory of 2836 740 cmd.exe 32 PID 740 wrote to memory of 2836 740 cmd.exe 32 PID 740 wrote to memory of 2836 740 cmd.exe 32 PID 2520 wrote to memory of 1112 2520 ja.salivan.exe 36 PID 2520 wrote to memory of 1112 2520 ja.salivan.exe 36 PID 2520 wrote to memory of 1112 2520 ja.salivan.exe 36 PID 2520 wrote to memory of 1112 2520 ja.salivan.exe 36 PID 1112 wrote to memory of 3900 1112 cmd.exe 38 PID 1112 wrote to memory of 3900 1112 cmd.exe 38 PID 1112 wrote to memory of 3900 1112 cmd.exe 38 PID 1112 wrote to memory of 2512 1112 cmd.exe 39 PID 1112 wrote to memory of 2512 1112 cmd.exe 39 PID 1112 wrote to memory of 2512 1112 cmd.exe 39 PID 2520 wrote to memory of 3336 2520 ja.salivan.exe 40 PID 2520 wrote to memory of 3336 2520 ja.salivan.exe 40 PID 2520 wrote to memory of 3336 2520 ja.salivan.exe 40 PID 2520 wrote to memory of 3336 2520 ja.salivan.exe 40 PID 2520 wrote to memory of 3608 2520 ja.salivan.exe 41 PID 2520 wrote to memory of 3608 2520 ja.salivan.exe 41 PID 2520 wrote to memory of 3608 2520 ja.salivan.exe 41 PID 2520 wrote to memory of 3608 2520 ja.salivan.exe 41 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ja.salivan.exe"C:\Users\Admin\AppData\Local\Temp\ja.salivan.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2704
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2836
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3900
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2512
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3336
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3608
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2788
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD570e60609a0ec53e2e1d170180a5e45a9
SHA13d87ad7cc2b2fef8eda8d6b6b4e65f16a1a54366
SHA256ccc31e85bceb595af1fe7db772ba9a65c0a64dd6649bd01c55d55ec349bb4a8e
SHA5128e6d293640722e800abffbe2817ea96367ce9c2eb4fd469eb1bcde6ae2ecf4347d3ede28c53002e283b93a99ad980aab4d9e057cdd25b5b5a3aed9ab978d9251