Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
18-04-2022 10:12
Static task
static1
Behavioral task
behavioral1
Sample
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe
Resource
win10v2004-20220414-en
General
-
Target
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe
-
Size
269KB
-
MD5
c54a53612414dcedead971bf88f16d2d
-
SHA1
addc96bd67738c7228eaa71ba6740ad0579936f3
-
SHA256
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3
-
SHA512
b981b873af5acb266b1d6da3d6fee46ce3a243100ad64d16e19a0768d8bc92f6f6efc4644cc3fb06605ac1dd5f6eaa10541e2d9efee9f4ab329db8c976728311
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe = "C:\\Windows\\System32\\bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe" bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Desktop\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PB9SB35J\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QOAS6PU9\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z2WKUPBM\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2AW40CT9\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Links\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CARP68LT\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JCCMDWMZ\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Searches\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Videos\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Documents\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Videos\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Downloads\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Pictures\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Documents\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\Music\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe -
Drops file in System32 directory 2 IoCs
Processes:
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exedescription ioc process File created C:\Windows\System32\bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Windows\System32\Info.hta bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe -
Drops file in Program Files directory 64 IoCs
Processes:
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exedescription ioc process File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEREP.DLL.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\7-Zip\License.txt bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.XML.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0211981.WMF bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files\VideoLAN\VLC\uninstall.exe.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\IETAG.DLL.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR43B.GIF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\de-DE\msadcer.dll.mui bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPUB.TLB bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.resources_3.9.1.v20140825-1431.jar.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR5B.GIF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.AddInAdapter.v9.0.dll.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7ES.DLL.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7EN.LEX.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMARQ.DPV.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-filesystems.xml.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15173_.GIF bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238333.WMF bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.xml.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Windows Journal\de-DE\JNTFiltr.dll.mui bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OFFRHD.DLL.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Cayman.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-modules_ja.jar.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.JPG bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\msolui100.dll.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\tipresx.dll.mui bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.servlet_8.1.14.v20131031.jar bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152436.WMF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0332268.WMF bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\Office14\CharSetTable.chr.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\MediaReceiverRegistrar.xml bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME27.CSS bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\settings.css bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00911_.WMF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Istanbul.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\OrielMergeLetter.Dotx.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\slideShow.html bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\PFM\zx______.pfm.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\MENUS.JS.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_pressed.gif.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\cs.pak.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\README.TXT.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Budapest.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21519_.GIF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue\HEADER.GIF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Java\jre7\bin\java_crw_demo.dll.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\gadget.xml bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196060.WMF.id-B13C23C9.[telegram_@spacedatax].ROGER bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1660 vssadmin.exe 1732 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exepid process 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1232 vssvc.exe Token: SeRestorePrivilege 1232 vssvc.exe Token: SeAuditPrivilege 1232 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.execmd.execmd.exedescription pid process target process PID 1412 wrote to memory of 1996 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe cmd.exe PID 1412 wrote to memory of 1996 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe cmd.exe PID 1412 wrote to memory of 1996 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe cmd.exe PID 1412 wrote to memory of 1996 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe cmd.exe PID 1996 wrote to memory of 1080 1996 cmd.exe mode.com PID 1996 wrote to memory of 1080 1996 cmd.exe mode.com PID 1996 wrote to memory of 1080 1996 cmd.exe mode.com PID 1996 wrote to memory of 1660 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 1660 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 1660 1996 cmd.exe vssadmin.exe PID 1412 wrote to memory of 1196 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe cmd.exe PID 1412 wrote to memory of 1196 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe cmd.exe PID 1412 wrote to memory of 1196 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe cmd.exe PID 1412 wrote to memory of 1196 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe cmd.exe PID 1196 wrote to memory of 1736 1196 cmd.exe mode.com PID 1196 wrote to memory of 1736 1196 cmd.exe mode.com PID 1196 wrote to memory of 1736 1196 cmd.exe mode.com PID 1196 wrote to memory of 1732 1196 cmd.exe vssadmin.exe PID 1196 wrote to memory of 1732 1196 cmd.exe vssadmin.exe PID 1196 wrote to memory of 1732 1196 cmd.exe vssadmin.exe PID 1412 wrote to memory of 1720 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe mshta.exe PID 1412 wrote to memory of 1720 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe mshta.exe PID 1412 wrote to memory of 1720 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe mshta.exe PID 1412 wrote to memory of 1720 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe mshta.exe PID 1412 wrote to memory of 1364 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe mshta.exe PID 1412 wrote to memory of 1364 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe mshta.exe PID 1412 wrote to memory of 1364 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe mshta.exe PID 1412 wrote to memory of 1364 1412 bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe"C:\Users\Admin\AppData\Local\Temp\bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1080
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1660
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1736
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1732
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1720
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1364
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD539a10ce1930563ce52539961e685b64c
SHA136c65112178ccb3a6570b4f2d00abee65cfa0995
SHA2567fffc661aed137f46d0a85a9fdb4413e8a3352b764da433fe2261d3c6ad8e463
SHA5124ca7f4becc7a13acfd5e3782a52aeac2fc37b506984b6f4b3cd827056029b84995a10112e0093900056d1e91473c28af53c40ede197916bd3e4940906280ec23
-
Filesize
7KB
MD539a10ce1930563ce52539961e685b64c
SHA136c65112178ccb3a6570b4f2d00abee65cfa0995
SHA2567fffc661aed137f46d0a85a9fdb4413e8a3352b764da433fe2261d3c6ad8e463
SHA5124ca7f4becc7a13acfd5e3782a52aeac2fc37b506984b6f4b3cd827056029b84995a10112e0093900056d1e91473c28af53c40ede197916bd3e4940906280ec23