Analysis
-
max time kernel
153s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
18-04-2022 10:15
Static task
static1
Behavioral task
behavioral1
Sample
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe
Resource
win10v2004-20220414-en
General
-
Target
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe
-
Size
431KB
-
MD5
01908989c865949654fd19b58fc9657c
-
SHA1
a515287d73a6655c01accf6ca3705dd19c9b0d21
-
SHA256
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550
-
SHA512
a93c0f6d739cba56a730a99600f226df68083e136d5be125c9448effd79662ea6019f9a0129b2782afc86e55c8f12bf05b4066791c30550265323cc83477b062
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\UndoLimit.tiff 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe -
Drops startup file 5 IoCs
Processes:
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe = "C:\\Windows\\System32\\00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe" 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exedescription ioc process File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2AW40CT9\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QOAS6PU9\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\3M5UMK08\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Public\Music\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Links\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CARP68LT\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Music\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JCCMDWMZ\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z2WKUPBM\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Public\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Public\Videos\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe -
Drops file in System32 directory 2 IoCs
Processes:
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exedescription ioc process File created C:\Windows\System32\00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Windows\System32\Info.hta 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe -
Drops file in Program Files directory 64 IoCs
Processes:
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01472_.WMF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Knox 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BREAK.JPG 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OUTLVBS.DLL.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\win7TSFrame.png 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02048_.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\DVD Maker\fieldswitch.ax 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\VSTAProjectUI.dll.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\js\settings.js 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBOB6.CHM.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00390_.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\CONCRETE.ELM 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14654_.GIF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\JOURNAL.INF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pl.pak.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\bg_Casual.gif.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\ja-JP\sqloledb.rll.mui 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\OnLineBusy.ico 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Oslo.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jre7\lib\security\cacerts.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152878.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\OSETUPUI.DLL.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\settings.html 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153091.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10307_.GIF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImagesMask.bmp.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\javaws.jar.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Madrid.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_search_over.png 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\BASMLA.XSL 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00057_.WMF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00170_.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Solstice.thmx 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialReport.dotx 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_pt-BR.dll 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXT 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\Shared16x16Images.jpg.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF.id-51EC4C3C.[telegram_@spacedatax].ROGER 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_zh_4.4.0.v20140623020002.jar 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipres.dll 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\flyout.html 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1624 vssadmin.exe 284 vssadmin.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exepid process 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 876 vssvc.exe Token: SeRestorePrivilege 876 vssvc.exe Token: SeAuditPrivilege 876 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.execmd.execmd.exedescription pid process target process PID 1676 wrote to memory of 1780 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe cmd.exe PID 1676 wrote to memory of 1780 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe cmd.exe PID 1676 wrote to memory of 1780 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe cmd.exe PID 1676 wrote to memory of 1780 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe cmd.exe PID 1780 wrote to memory of 1540 1780 cmd.exe mode.com PID 1780 wrote to memory of 1540 1780 cmd.exe mode.com PID 1780 wrote to memory of 1540 1780 cmd.exe mode.com PID 1780 wrote to memory of 1624 1780 cmd.exe vssadmin.exe PID 1780 wrote to memory of 1624 1780 cmd.exe vssadmin.exe PID 1780 wrote to memory of 1624 1780 cmd.exe vssadmin.exe PID 1676 wrote to memory of 1724 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe cmd.exe PID 1676 wrote to memory of 1724 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe cmd.exe PID 1676 wrote to memory of 1724 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe cmd.exe PID 1676 wrote to memory of 1724 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe cmd.exe PID 1724 wrote to memory of 560 1724 cmd.exe mode.com PID 1724 wrote to memory of 560 1724 cmd.exe mode.com PID 1724 wrote to memory of 560 1724 cmd.exe mode.com PID 1724 wrote to memory of 284 1724 cmd.exe vssadmin.exe PID 1724 wrote to memory of 284 1724 cmd.exe vssadmin.exe PID 1724 wrote to memory of 284 1724 cmd.exe vssadmin.exe PID 1676 wrote to memory of 1616 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe mshta.exe PID 1676 wrote to memory of 1616 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe mshta.exe PID 1676 wrote to memory of 1616 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe mshta.exe PID 1676 wrote to memory of 1616 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe mshta.exe PID 1676 wrote to memory of 1612 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe mshta.exe PID 1676 wrote to memory of 1612 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe mshta.exe PID 1676 wrote to memory of 1612 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe mshta.exe PID 1676 wrote to memory of 1612 1676 00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe"C:\Users\Admin\AppData\Local\Temp\00fd74dd5519249df4a2ac90f8d22616d2a068c520d41ee19b53c7311ab65550.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1540
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1624
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:560
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:284
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1616
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1612
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5074be3c5b37b39a7255c86acbf3cf3df
SHA1fdd969e96576d2765ce65421955446e478b89b2d
SHA2566b49ce13eb836ad4e73503d98e1c615fbbb33caba779f166c12feab459226de8
SHA512161e09e815428b261f5b6524ea72c8ff829d04a00e3d1e75172110d7adb62b57f2e00a7b508b8819710d23bb2b48a3060a9253f0a424a3aadbb54a3993c5d28b
-
Filesize
7KB
MD5074be3c5b37b39a7255c86acbf3cf3df
SHA1fdd969e96576d2765ce65421955446e478b89b2d
SHA2566b49ce13eb836ad4e73503d98e1c615fbbb33caba779f166c12feab459226de8
SHA512161e09e815428b261f5b6524ea72c8ff829d04a00e3d1e75172110d7adb62b57f2e00a7b508b8819710d23bb2b48a3060a9253f0a424a3aadbb54a3993c5d28b