Overview
overview
10Static
static
100486218577...d9.exe
windows7-x64
109bfd15145...11.exe
windows7-x64
9141d93e2d4...aa.exe
windows7-x64
1016c2807567...55.exe
windows7-x64
32f41c73046...95.exe
windows7-x64
103e275093a5...01.exe
windows7-x64
10419a809f42...89.exe
windows7-x64
34b10fd0d5e...58.exe
windows7-x64
104d78c439ed...f7.exe
windows7-x64
74f7713dcf8...63.exe
windows7-x64
7597deecbe6...4d.exe
windows7-x64
76b59edf464...e8.exe
windows7-x64
87def3cd43d...d8.exe
windows7-x64
796ba85326e...8a.exe
windows7-x64
797f1b6afb2...2e.exe
windows7-x64
59906747639...1e.exe
windows7-x64
19e1609ab7f...08.exe
windows7-x64
10b7fc91fc1f...37.exe
windows7-x64
7bf179bbd2c...25.exe
windows7-x64
3cfc68c40f4...4f.exe
windows7-x64
6e6e948a0aa...eb.exe
windows7-x64
1f02fe52119...68.exe
windows7-x64
8$PLUGINSDI...ec.dll
windows7-x64
3$PLUGINSDI...ss.dll
windows7-x64
3secrehosted.exe
windows7-x64
3Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 13:27
Behavioral task
behavioral1
Sample
04862185775476ae0b6f7e8a02133cb408d212ca17bbff5c20dcfdcf569b3dd9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
09bfd15145c9d8e39f99d3dfe98337a8c488dc334dfe195d27bdeb5b2459fd11.exe
Resource
win7-20241023-en
Behavioral task
behavioral3
Sample
141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
16c2807567b31c30288d92c0649ce78ea87434104bac72db407bb45bf65a4855.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
2f41c73046f3b0f5edd79ae089b6b64ec3a0812ea02fe7325b8e5b171a621c95.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
3e275093a5ad4b2083eda47dfd2e9053cae044f7990a323c6f649093a8d00901.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
419a809f42361b2fcff98eb6f201e54ecef532c9b378db06e999f54285032889.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
4b10fd0d5e4370dde456862f810e27b2be1f854356191b9893ab1a65f4af5358.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
4d78c439ed8860a14aebcf79dfef27047a51fc36c514b40b48724cd9340ff6f7.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
4f7713dcf8ad6717ea6eb432774a29317649a512445221dc0a29ed79e48b7663.exe
Resource
win7-20241010-en
Behavioral task
behavioral11
Sample
597deecbe673c67d998825bdf4ddeca83f6fbb3bdccec91dabf4f9052713ac4d.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
6b59edf464eaaeac4f4b2f43474e573694429f08c448db770618dc574b6171e8.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
7def3cd43d98a30a04f09be284cab8b8dbf96ecc2e78302f6c45ad524c41d7d8.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
96ba85326e2250f4e1cf07f5981bb96ea1383901663a6354899b5da0cd77b98a.exe
Resource
win7-20241023-en
Behavioral task
behavioral15
Sample
97f1b6afb24cda22203275fc34bd07ba51170729edba8ee67bdb66a529574a2e.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
9906747639b782d738555a2522acd4a09ca8a3356f7848a4e68f284d888d891e.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
9e1609ab7f01b56a9476494d9b3bf5997380d466744b07ec5d9b20e416b10f08.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
b7fc91fc1fa6a53b1e5d97e21a7abefbde3ca7349d4db0fdbe15ec2702b1b737.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
bf179bbd2ce7ca31e421334efa7d262e30dc16b9bb5cced1b8b18d119adc4425.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
cfc68c40f4631954894898633fd0c5a06c5ce5837eba7d4b56fc3514c01e124f.exe
Resource
win7-20240708-en
Behavioral task
behavioral21
Sample
e6e948a0aa3605bbd636ccdfa56e771dfebafa1e150d84f96b1968f8803edbeb.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
f02fe52119ff47fed2e52b28ec2c42a8eae8233b4c588c310dbaef3297b5d768.exe
Resource
win7-20240903-en
Behavioral task
behavioral23
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
secrehosted.exe
Resource
win7-20240903-en
General
-
Target
141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe
-
Size
694KB
-
MD5
69d1816b669117f2bd58c44c3395d781
-
SHA1
4eb14f9bb555143671faef063da7f518a7493d94
-
SHA256
141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa
-
SHA512
ea097012b4e0729e81f725b437c4b3d650b152ede8e7e27df3615941bbbd2c75346d1b51eb9308531343bd6d1bb6b553015a5805c964c61bc7372862a950806f
-
SSDEEP
12288:Dmrvzqs6OZxzLogi93gAuEaw5hMlvN79yb5wdhuEvKcpK85DOMJb4zzlj:Daqs6OZxzLogivMl7bvjpK85DOM+zl
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (318) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe = "C:\\Windows\\System32\\141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe" 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Documents\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Music\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5WY8FHO4\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\60QKHYE2\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\XMOOPFZ1\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\09OB1FV8\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SK4ZQZYF\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WMBPAEF9\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Music\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Public\Videos\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Windows\System32\Info.hta 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationCore.resources.dll 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Groove.gif.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\Office14\GROOVEMN.EXE.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunjce_provider.jar.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\XDPFile_8.ico 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21324_.GIF 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CSS7DATA000A.DLL.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Chita.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-api_ja.jar.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Horizon.thmx 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\RADIO.JPG 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0221903.WMF 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveLetter.dotx.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\es-ES\Mahjong.exe.mui 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15184_.GIF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_snow.png 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107158.WMF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Mozilla Firefox\Accessible.tlb.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\libEGL.dll.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\PREVIEW.GIF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0214948.WMF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAMECONTROLSERVER.EXE 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ENV11.POC 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-spi-quicksearch_zh_CN.jar 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Essential.xml 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLYERHM.POC.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02093_.WMF 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Helsinki.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-cli.jar.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\weather.css 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\external_extensions.json.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Moncton 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\34.png 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\server_ok.gif.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files\7-Zip\Lang\lt.txt.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-ui.jar.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\WMPDMCCore.dll.mui 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR51F.GIF.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MOR6INT.DLL.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca.id-84D1FFBD.[[email protected]].ncov 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3120 vssadmin.exe 4032 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 4200 vssvc.exe Token: SeRestorePrivilege 4200 vssvc.exe Token: SeAuditPrivilege 4200 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2884 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 31 PID 2668 wrote to memory of 2884 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 31 PID 2668 wrote to memory of 2884 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 31 PID 2668 wrote to memory of 2884 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 31 PID 2884 wrote to memory of 1096 2884 cmd.exe 33 PID 2884 wrote to memory of 1096 2884 cmd.exe 33 PID 2884 wrote to memory of 1096 2884 cmd.exe 33 PID 2884 wrote to memory of 3120 2884 cmd.exe 34 PID 2884 wrote to memory of 3120 2884 cmd.exe 34 PID 2884 wrote to memory of 3120 2884 cmd.exe 34 PID 2668 wrote to memory of 1672 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 38 PID 2668 wrote to memory of 1672 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 38 PID 2668 wrote to memory of 1672 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 38 PID 2668 wrote to memory of 1672 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 38 PID 1672 wrote to memory of 5032 1672 cmd.exe 40 PID 1672 wrote to memory of 5032 1672 cmd.exe 40 PID 1672 wrote to memory of 5032 1672 cmd.exe 40 PID 1672 wrote to memory of 4032 1672 cmd.exe 41 PID 1672 wrote to memory of 4032 1672 cmd.exe 41 PID 1672 wrote to memory of 4032 1672 cmd.exe 41 PID 2668 wrote to memory of 5088 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 42 PID 2668 wrote to memory of 5088 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 42 PID 2668 wrote to memory of 5088 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 42 PID 2668 wrote to memory of 5088 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 42 PID 2668 wrote to memory of 544 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 43 PID 2668 wrote to memory of 544 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 43 PID 2668 wrote to memory of 544 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 43 PID 2668 wrote to memory of 544 2668 141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe"C:\Users\Admin\AppData\Local\Temp\141d93e2d408738bba4f523f60d6ead702424e7d62c34921c8a34150a31870aa.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1096
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3120
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5032
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4032
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:5088
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:544
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4200
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-84D1FFBD.[[email protected]].ncov
Filesize23.5MB
MD500867a96e6da57fff4c5f17f628de87d
SHA1ede7570316c6f941153fc601925443973102bc94
SHA2567c72b70deb87d1a8fbf6f38c86049a0d30e25ecd36d1823531c9ea97e38e88d0
SHA51280517e0260c761293d33e846ac0b8ab728465fe585e94199492f45273b664b9fde4e002d5b950b04ab42ba654016ce87b7224db92243398c066ddcb2ccb7b621
-
Filesize
13KB
MD530f678f62628d6d3154fad53f281778e
SHA10894979894a4933f7a260e91c0f6e51cb63be59f
SHA2569f68daaaabe4e4aca5247c243154e55495df10e6f0315ee0de262380b1b7d86f
SHA512a09d030d471b2115c9bad3710d9d07589abcd8efc16ba03d79d3d490a209625071ce1f559e93ac8fe384efa90b5419f5b77cd40c0f5bfee49fa305d2c50406bb