Analysis
-
max time kernel
210s -
max time network
212s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 19:55
Behavioral task
behavioral1
Sample
Lecture13.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Lecture13.exe
Resource
win10v2004-20240412-en
General
-
Target
Lecture13.exe
-
Size
581KB
-
MD5
ef5a79a25dba6d0326cfd3649733997f
-
SHA1
028c9978bf83c92fbeabde7385fc72e9dcdf3687
-
SHA256
3f05a04c0f8fe2afb55e3c56034587edfa8fa6edd6c44725fed4c4bd8bd03135
-
SHA512
ec542d405c1490f6f715ac1d49de9ba7f4cf3d0a9b9cba5f0512af8068e57b5bbb07e474b307cd39e137cd6a8565f9fd16fdcbbebef06b6e2ab73b167585d13a
-
SSDEEP
12288:iLCMgX/tPAyOWyRanlo0/MQorIQQ4ijZX7EIHaIIan64Gn0PkQ9cqDbNV763o+RR:iRgPtPfZ9loCpQQvjh7EIHaOt/PkQyuy
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (521) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation Lecture13.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Lecture13.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Lecture13.exe Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Lecture13.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B72ED6A2.[[email protected]].ncov Lecture13.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4892-0-0x0000000000400000-0x0000000000580000-memory.dmp upx behavioral2/memory/4892-1-0x0000000000400000-0x0000000000580000-memory.dmp upx behavioral2/memory/4892-3-0x0000000000400000-0x0000000000580000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Lecture13.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Lecture13.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Lecture13.exe = "C:\\Windows\\System32\\Lecture13.exe" Lecture13.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Lecture13.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Music\desktop.ini Lecture13.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Lecture13.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Lecture13.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Lecture13.exe File opened for modification C:\Users\Public\Videos\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Links\desktop.ini Lecture13.exe File opened for modification C:\Users\Public\Documents\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Lecture13.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Lecture13.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Lecture13.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Lecture13.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Lecture13.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Lecture13.exe File opened for modification C:\Program Files\desktop.ini Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI Lecture13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Lecture13.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Lecture13.exe File opened for modification C:\Users\Public\Music\desktop.ini Lecture13.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4084619521-2220719027-1909462854-1000\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Lecture13.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Lecture13.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Lecture13.exe File opened for modification C:\Program Files (x86)\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Lecture13.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Lecture13.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Lecture13.exe File opened for modification C:\Users\Public\desktop.ini Lecture13.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4084619521-2220719027-1909462854-1000\desktop.ini Lecture13.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Lecture13.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Lecture13.exe Lecture13.exe File created C:\Windows\System32\Info.hta Lecture13.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Globalization.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN082.XML Lecture13.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.DirectoryServices.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\classlist.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\splash.gif.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\vccorlib140.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PaySquare44x44Logo.targetsize-24_altform-unplated.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\eml.scale-32.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\WideLogo.scale-100_contrast-black.png Lecture13.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jfxmedia.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Security.Cryptography.Pkcs.dll Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\vi-VN\View3d\3DViewerProductDescription-universal.xml Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-60_altform-unplated.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_altform-unplated_contrast-black.png Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNBI.TTF.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Themes.json Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\data\en-us\3.jpg Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ul-oob.xrm-ms Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ul-oob.xrm-ms.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Other Lecture13.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\netstandard.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\cs\System.Windows.Forms.Primitives.resources.dll Lecture13.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\libGLESv2.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-200_contrast-black.png Lecture13.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\no_get.svg.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\MicrosoftEdgeUpdateOnDemand.exe.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\EppManifest.dll.mui Lecture13.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\PresentationFramework-SystemCore.dll Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\203.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FetchingMail.scale-150.png Lecture13.exe File created C:\Program Files\Java\jre-1.8\lib\security\blacklisted.certs.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\sk-sk\ui-strings.js Lecture13.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CAMERA.WAV.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24.png Lecture13.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons2x.png.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fr-fr\ui-strings.js.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Reflection.TypeExtensions.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\AppStore_icon.svg.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.DataWarehouse.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-32_altform-lightunplated.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-30_altform-lightunplated.png Lecture13.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_OEM_Perp-ul-oob.xrm-ms.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\VisualElements\LogoBeta.png.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\MSFT_PackageManagement.schema.mof.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-GoogleCloudCacheMini.scale-100.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailBadge.scale-125.png Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH.HXS Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OLicenseHeartbeat.exe.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text.cur.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.config.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-40.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-200_contrast-black.png Lecture13.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-300.png Lecture13.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon.png Lecture13.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\GRPHFLT\GIFIMP32.FLT Lecture13.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_150.png.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-96_altform-unplated.png Lecture13.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\plugins\rhp\combinepdf-selector.js.id-B72ED6A2.[[email protected]].ncov Lecture13.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\es-es\ui-strings.js Lecture13.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 20064 vssadmin.exe 5276 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe 4892 Lecture13.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 21424 vssvc.exe Token: SeRestorePrivilege 21424 vssvc.exe Token: SeAuditPrivilege 21424 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4892 wrote to memory of 3860 4892 Lecture13.exe 99 PID 4892 wrote to memory of 3860 4892 Lecture13.exe 99 PID 3860 wrote to memory of 5260 3860 cmd.exe 101 PID 3860 wrote to memory of 5260 3860 cmd.exe 101 PID 3860 wrote to memory of 5276 3860 cmd.exe 102 PID 3860 wrote to memory of 5276 3860 cmd.exe 102 PID 4892 wrote to memory of 13752 4892 Lecture13.exe 107 PID 4892 wrote to memory of 13752 4892 Lecture13.exe 107 PID 13752 wrote to memory of 21340 13752 cmd.exe 109 PID 13752 wrote to memory of 21340 13752 cmd.exe 109 PID 4892 wrote to memory of 15200 4892 Lecture13.exe 110 PID 4892 wrote to memory of 15200 4892 Lecture13.exe 110 PID 4892 wrote to memory of 14940 4892 Lecture13.exe 111 PID 4892 wrote to memory of 14940 4892 Lecture13.exe 111 PID 13752 wrote to memory of 20064 13752 cmd.exe 112 PID 13752 wrote to memory of 20064 13752 cmd.exe 112 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lecture13.exe"C:\Users\Admin\AppData\Local\Temp\Lecture13.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5260
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5276
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:13752 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:21340
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:20064
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:15200
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:14940
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:21424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B72ED6A2.[[email protected]].ncov
Filesize2.7MB
MD5561b84b30050be114204a53b5c7e89ad
SHA14c3253d836fe6610e4d12d3fe31b3d796c87a172
SHA2568af7b098d7d289f50832377969caee92eb5b998381f62ba1a042abde7e06ee87
SHA512706150f7785210e8fe1441f78e3dead6a79caa53df8e844549e0f6998f4e333b861650dc21b81a35e15d189c87fa3225ef07bc59a654f6cbe46115f33f863630
-
Filesize
13KB
MD59ef6a2de0b153578dc547ea0ab30d35f
SHA186700e2ac90a99b2c030e93c657dbcc9d4280509
SHA2562b6a91fe784688a31de311792744af5f4dee81707b1c881e429b49e6bb9122f0
SHA5125ef6696e93424a25c5347bf68912a7d098463f14f9208ac8d677157f86d516c5e0abcd9d2f51ad616a9a2f1c59c2ee262c78789f6cd56619588834925e9144f5