Analysis
-
max time kernel
120s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 10:16
Static task
static1
Behavioral task
behavioral1
Sample
9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe
Resource
win10v2004-20241007-en
General
-
Target
9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe
-
Size
92KB
-
MD5
56d8d0386a2dc75b88ca52ddafbd3430
-
SHA1
165b9b0cb19bd4f849f2431b12028c179be57780
-
SHA256
9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0
-
SHA512
02048a750b58befcdfe202626af009896d035a8a065d9fa87061fc85b94286e614f73a513ec436355a2edff1c56c53c40238f5f030106ebe9ab989d1c58693d5
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AgOWEtLXa7ujvLCh2k77Z8fDaQg9EgDCO/v:Qw+asqN5aW/hLiOWsFj0vFaDaQSE3A
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (511) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe = "C:\\Windows\\System32\\9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe" 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Public\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Links\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Public\Documents\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Public\Music\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Windows\System32\Info.hta 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Printing.dll 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoInternetConnection_120x80.svg.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_OEM_Perp-ul-oob.xrm-ms.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\share_icons2x.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019DemoR_BypassTrial180-ul-oob.xrm-ms.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\RedAndBlackLetter.dotx.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\System.Windows.Controls.Ribbon.dll 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\Addons\OneDriveSetup.exe.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Confirmation.png.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-synch-l1-2-0.dll 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymt.ttf 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\SmallTile.scale-100.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black_devicefamily-colorfulunplated.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\PRNDMediaSource.dll 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\libEGL.dll 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\en-US\MSFT_PackageManagement.strings.psd1.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\hive.xsl.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right-pressed.gif 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\contrast-white\OfflineError.svg 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\pt-br\ui-strings.js.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Grace-ul-oob.xrm-ms.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProVL_MAK-pl.xrm-ms.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-runtime-l1-1-0.dll.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\onenote\CaptureUI.xaml 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeSmallTile.scale-100.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-20.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\organize.svg 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-pl.xrm-ms 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\vlc.mo.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ko\PresentationUI.resources.dll 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailLargeTile.scale-125.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Trial-ppd.xrm-ms 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\sat_logo_2x.png.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageLargeTile.scale-400_contrast-black.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\ca-es\ui-strings.js.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ppd.xrm-ms.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\Office16\OSFUI.DLL.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\zh-Hans\Microsoft.VisualBasic.Forms.resources.dll.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw\ui-strings.js.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\PresentationFramework-SystemXmlLinq.dll.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_it.properties.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL048.XML.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover_2x.png.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdarem.dll 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\SmallTile.scale-125.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ru-RU\View3d\3DViewerProductDescription-universal.xml 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-pl.xrm-ms.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado26.tlb 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ko\UIAutomationTypes.resources.dll 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ul-phn.xrm-ms.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\ja\Microsoft.PackageManagement.MetaProvider.PowerShell.resources.dll.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\ecc.md 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOffNotificationInTray.gif 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\LargeTile.scale-125.png 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\export.svg.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_download_pdf_18.svg.id-6A3222F7.[[email protected]].MAGA 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5808 vssadmin.exe 7812 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 7016 vssvc.exe Token: SeRestorePrivilege 7016 vssvc.exe Token: SeAuditPrivilege 7016 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1408 wrote to memory of 3244 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 83 PID 1408 wrote to memory of 3244 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 83 PID 3244 wrote to memory of 444 3244 cmd.exe 85 PID 3244 wrote to memory of 444 3244 cmd.exe 85 PID 3244 wrote to memory of 5808 3244 cmd.exe 86 PID 3244 wrote to memory of 5808 3244 cmd.exe 86 PID 1408 wrote to memory of 2032 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 92 PID 1408 wrote to memory of 2032 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 92 PID 2032 wrote to memory of 4468 2032 cmd.exe 94 PID 2032 wrote to memory of 4468 2032 cmd.exe 94 PID 2032 wrote to memory of 7812 2032 cmd.exe 95 PID 2032 wrote to memory of 7812 2032 cmd.exe 95 PID 1408 wrote to memory of 8156 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 96 PID 1408 wrote to memory of 8156 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 96 PID 1408 wrote to memory of 6400 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 97 PID 1408 wrote to memory of 6400 1408 9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe"C:\Users\Admin\AppData\Local\Temp\9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:444
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5808
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4468
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7812
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:8156
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6400
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:7016
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll.id-6A3222F7.[[email protected]].MAGA
Filesize3.6MB
MD57a81c6f2fa0b82a29567536507ac2f95
SHA1fd28d588f73b77245712f90fe1a312198b0f861a
SHA2560ab2bfbc9a6e20bcbba76f44178c5bd832ec59e3b5f0e351b2ae9064b6f08de2
SHA51292ec6bd9584e74f7a06e2f30df846721e566a4bb17ee7e63a2b642552de1a9a7e4011e94f860178970c50bdc16bfce2dbfd90cbcf302c9310e75c331d1663555
-
Filesize
1KB
MD5133a349b5f483c7b8c9c3549d65ca464
SHA17799b7933ae3f846c288296672d7c70fee2c8d20
SHA256356f6ce45b2067d14dd2b505a68762fba50e29e131a7b0006119feda1fb03286
SHA5121f70d9f1d7a3d18905a5bd0ef38ebbe84317833cb9dbb5d4b1bb989d0b83066d38ae6de48aa27f80f02c073870a34c894c8204e3ff725eb3b80f18aaf6f30338