Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-04-2024 12:16
Static task
static1
Behavioral task
behavioral1
Sample
42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe
Resource
win10v2004-20240226-en
General
-
Target
42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe
-
Size
206KB
-
MD5
21be39a453a79ef484ce58b901ba8386
-
SHA1
2c38dc7aa29fa9e06902d964022495e1af9ab175
-
SHA256
42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc
-
SHA512
bd58cb596f6df702a955c3f8df5cff59417ae30560c3faed53edd010ec3ea6b464b795eca8e035a7b5ea94a2bd0158e5f8e555c666e515ed1315ac71022858f0
-
SSDEEP
3072:ZuMSJVSEN/NDrNRJ/g8a90dcXyl/74OBnd+pWt0vkOTnYqTVMIgbPrRfSZbGV:ZuMcSElNnjJ3TcXyh74OTa40Mkn7VFI
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Detects win.dharma. 2 IoCs
resource yara_rule behavioral2/memory/4420-2-0x0000000003120000-0x0000000003139000-memory.dmp win_dharma_auto behavioral2/memory/4420-23778-0x0000000003120000-0x0000000003139000-memory.dmp win_dharma_auto -
Identifies DHARMA ransomware 18 IoCs
resource yara_rule behavioral2/memory/4420-1-0x0000000003170000-0x0000000003270000-memory.dmp Windows_Ransomware_Dharma_aa5eefed behavioral2/memory/4420-2-0x0000000003120000-0x0000000003139000-memory.dmp Windows_Ransomware_Dharma_aa5eefed behavioral2/memory/4420-2-0x0000000003120000-0x0000000003139000-memory.dmp Windows_Ransomware_Dharma_b31cac3f behavioral2/memory/4420-2-0x0000000003120000-0x0000000003139000-memory.dmp Windows_Ransomware_Dharma_e9319e4a behavioral2/memory/4420-2-0x0000000003120000-0x0000000003139000-memory.dmp Windows_Ransomware_Dharma_942142e3 behavioral2/memory/4420-1170-0x0000000000400000-0x0000000002FC0000-memory.dmp Windows_Ransomware_Dharma_aa5eefed behavioral2/memory/4420-1170-0x0000000000400000-0x0000000002FC0000-memory.dmp Windows_Ransomware_Dharma_b31cac3f behavioral2/memory/4420-1170-0x0000000000400000-0x0000000002FC0000-memory.dmp Windows_Ransomware_Dharma_e9319e4a behavioral2/memory/4420-1170-0x0000000000400000-0x0000000002FC0000-memory.dmp Windows_Ransomware_Dharma_942142e3 behavioral2/memory/4420-14416-0x0000000000400000-0x0000000002FC0000-memory.dmp Windows_Ransomware_Dharma_aa5eefed behavioral2/memory/4420-14416-0x0000000000400000-0x0000000002FC0000-memory.dmp Windows_Ransomware_Dharma_b31cac3f behavioral2/memory/4420-14416-0x0000000000400000-0x0000000002FC0000-memory.dmp Windows_Ransomware_Dharma_e9319e4a behavioral2/memory/4420-14416-0x0000000000400000-0x0000000002FC0000-memory.dmp Windows_Ransomware_Dharma_942142e3 behavioral2/memory/4420-23778-0x0000000003120000-0x0000000003139000-memory.dmp Windows_Ransomware_Dharma_aa5eefed behavioral2/memory/4420-23778-0x0000000003120000-0x0000000003139000-memory.dmp Windows_Ransomware_Dharma_b31cac3f behavioral2/memory/4420-23778-0x0000000003120000-0x0000000003139000-memory.dmp Windows_Ransomware_Dharma_e9319e4a behavioral2/memory/4420-23778-0x0000000003120000-0x0000000003139000-memory.dmp Windows_Ransomware_Dharma_942142e3 behavioral2/memory/4420-23779-0x0000000003170000-0x0000000003270000-memory.dmp Windows_Ransomware_Dharma_aa5eefed -
Renames multiple (496) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe -
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe = "C:\\Windows\\System32\\42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe" 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Public\Videos\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-983155329-280873152-1838004294-1000\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Music\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Public\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Public\Music\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-983155329-280873152-1838004294-1000\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Public\Documents\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\Links\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Windows\System32\Info.hta 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\uk-ua\ui-strings.js 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msotelemetry.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-core-xstate-l2-1-0.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\x.cur 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.scale-180.png.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-file-l1-2-0.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\Logo.scale-100_contrast-white.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder_18.svg.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Net.WebHeaderCollection.dll 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\ko\System.Xaml.resources.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\ko\UIAutomationProvider.resources.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-32_altform-unplated_contrast-white.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-synch-l1-1-0.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\rtscom.dll.mui 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Tabular.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Collections.Specialized.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\powerview.x-none.msi.16.x-none.tree.dat.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql70.xsl 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-36_contrast-black.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-unplated.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.IO.FileSystem.AccessControl.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-400.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\Java\jre-1.8\bin\javaws.exe.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_bho.dll 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations.png.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\RequestShow.vsdm 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\notice.txt 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-100.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\css\main-selector.css.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\plugin.js.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hi\msipc.dll.mui 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-125_contrast-white.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square71x71Logo.scale-400.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-crt-multibyte-l1-1-0.dll 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\limited\local_policy.jar.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_fr_135x40.svg 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\api-ms-win-core-libraryloader-l1-1-0.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\submission_history.gif 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sk-sk\ui-strings.js 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FBIBLIO.DLL.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.f74ef681.pri 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-96_altform-unplated_devicefamily-colorfulunplated.png 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\optimization_guide_internal.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Grace-ppd.xrm-ms.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\Microsoft.PackageManagement.resources.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_am.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\pt-PT.pak 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\wmplayer.exe.mui 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\Java\jdk-1.8\include\jawt.h.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.IO.Pipes.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcf.x-none.msi.16.x-none.boot.tree.dat.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\fr\ReachFramework.resources.dll.id-DA2ED87D.[[email protected]].ROGER 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7128 vssadmin.exe 6640 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 7112 vssvc.exe Token: SeRestorePrivilege 7112 vssvc.exe Token: SeAuditPrivilege 7112 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4420 wrote to memory of 3904 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 88 PID 4420 wrote to memory of 3904 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 88 PID 3904 wrote to memory of 6100 3904 cmd.exe 90 PID 3904 wrote to memory of 6100 3904 cmd.exe 90 PID 3904 wrote to memory of 6640 3904 cmd.exe 91 PID 3904 wrote to memory of 6640 3904 cmd.exe 91 PID 4420 wrote to memory of 6260 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 100 PID 4420 wrote to memory of 6260 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 100 PID 6260 wrote to memory of 7848 6260 cmd.exe 102 PID 6260 wrote to memory of 7848 6260 cmd.exe 102 PID 6260 wrote to memory of 7128 6260 cmd.exe 103 PID 6260 wrote to memory of 7128 6260 cmd.exe 103 PID 4420 wrote to memory of 1228 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 104 PID 4420 wrote to memory of 1228 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 104 PID 4420 wrote to memory of 9136 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 105 PID 4420 wrote to memory of 9136 4420 42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe 105 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe"C:\Users\Admin\AppData\Local\Temp\42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6100
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6640
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6260 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7848
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7128
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1228
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:9136
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-DA2ED87D.[[email protected]].ROGER
Filesize2.9MB
MD5f5d181c4f3571a5b47637102d9f2d1c7
SHA1907c9517c2ab37803f2438365d2ed41ed956b15a
SHA256e73b9b044872ee0e967e04c16ff7585e5502e75ab71bb4abf968c0d364ecd000
SHA5126b51fef276dbd0b6595f5f13b25261ea2b8d06940c1aeaf02c79656dc15ba10c4518dc892228dd6b6946795afd37b29e0e41c14ec3c249771cb56c048202561a
-
Filesize
7KB
MD5186b007713f95635279b848c4bce994a
SHA1e48c73e5ec15917d9a2cc9e9c6a71e1e765e56e5
SHA25646333b8876221af7999401502b9e700b8a6f8c3d0346c452261705a3d6e5d0f7
SHA5121b07caadf9d35d4f687c48442f7ddd5ab95d530f75fe952b6e2e8211ab201a281f9d9fc94f5e012e8a20ec61fa7abe265252c86c87f6c0f3d8ebc81368a12905