Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
28-02-2021 09:13
Static task
static1
Behavioral task
behavioral1
Sample
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe
Resource
win10v20201028
General
-
Target
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe
-
Size
1.2MB
-
MD5
8c58550a8e5edbfe872391c918fa6600
-
SHA1
d3d1707112d7dfad769df536ca6dbbb8b45363a9
-
SHA256
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d
-
SHA512
04c24055cbb513b96a6b27b8644e061c2e177e66edec29e299549a75d33ce5b98e7bce6363f9ec107f6173927989b78eb017b43d8bb6ebcc5e3389c46db903f2
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe = "C:\\Windows\\System32\\f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe" f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Public\Pictures\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Public\Desktop\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Music\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Public\Music\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Public\Documents\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Public\Videos\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Documents\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Links\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Public\Downloads\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Public\Libraries\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3341490333-719741536-2920803124-1000\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Videos\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files (x86)\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe -
Drops file in System32 directory 2 IoCs
Processes:
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exedescription ioc process File created C:\Windows\System32\f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Windows\System32\Info.hta f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exedescription ioc process File created C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightItalic.ttf.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\EssentialLetter.dotx f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\sl-si\ui-strings.js.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageBadgeLogo.scale-200_contrast-white.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Arkadium.Win10.DailyChallenges\Assets\Animation\coins out burst_00018.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNoteMediumTile.scale-400.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\tw_16x11.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\nl-nl\ui-strings.js.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-white_scale-80.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.contrast-black_scale-200.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-pl.xrm-ms.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\sat_logo.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCL.DLL.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected].[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\AccessRuntime2019_eula.txt.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Buttons\Solve\autosolve_button_over.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Google\Chrome\Application\86.0.4240.111\Locales\ta.pak.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Java\jre1.8.0_66\bin\jsoundds.dll.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_Subscription-ppd.xrm-ms.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\bg\msipc.dll.mui f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Retail-ul-oob.xrm-ms.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ca-es\ui-strings.js.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\zh-tw\ui-strings.js.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench.swt_0.12.100.v20140530-1436.jar.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\8498_20x20x32.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-36.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\pidgenx.dll f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MINSBPROXY.DLL f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected].[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\THIRDPARTYLICENSEREADME-JAVAFX.txt f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBHW6.CHM f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\SmallTile.scale-125.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemePreview\Effects\leave01.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ppd.xrm-ms.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\3490_20x20x32.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\WinStore\Resources\Assets\RT_Icons_Fresh_16.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\xaml\onenote\CaptureUIStyles.xaml f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\s_agreement_filetype.svg.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ko_get.svg.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-100.png.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Google.scale-300.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\ui-strings.js.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x64__8wekyb3d8bbwe\mrt100_app.dll f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN086.XML.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSOUC_COL.HXC f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\circle.cur.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\plugin.jar.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\3490_40x40x32.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntryR_PrepidBypass-ul-oob.xrm-ms f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-200.png f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.Extensions.dll.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\ui-strings.js.id-9170B412.[[email protected]].ROGER f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 936 vssadmin.exe 3480 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exepid process 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3320 vssvc.exe Token: SeRestorePrivilege 3320 vssvc.exe Token: SeAuditPrivilege 3320 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.execmd.execmd.exedescription pid process target process PID 1144 wrote to memory of 2668 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe cmd.exe PID 1144 wrote to memory of 2668 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe cmd.exe PID 2668 wrote to memory of 2836 2668 cmd.exe mode.com PID 2668 wrote to memory of 2836 2668 cmd.exe mode.com PID 2668 wrote to memory of 936 2668 cmd.exe vssadmin.exe PID 2668 wrote to memory of 936 2668 cmd.exe vssadmin.exe PID 1144 wrote to memory of 2284 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe cmd.exe PID 1144 wrote to memory of 2284 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe cmd.exe PID 2284 wrote to memory of 1244 2284 cmd.exe mode.com PID 2284 wrote to memory of 1244 2284 cmd.exe mode.com PID 2284 wrote to memory of 3480 2284 cmd.exe vssadmin.exe PID 2284 wrote to memory of 3480 2284 cmd.exe vssadmin.exe PID 1144 wrote to memory of 3632 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe mshta.exe PID 1144 wrote to memory of 3632 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe mshta.exe PID 1144 wrote to memory of 3940 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe mshta.exe PID 1144 wrote to memory of 3940 1144 f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe"C:\Users\Admin\AppData\Local\Temp\f9731c6a91210d68432036e839574be2130022763e2406d7a548cd330672da5d.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2836
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:936
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1244
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3480
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3632
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3940
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ddaa8404e61fc764bdaac16a944183a4
SHA134c5dfcc4a91c04f0a4e0164e2da7b84ec7ec697
SHA256f9e42726ca3b91f827818ad7179e2321e14f41be6dbd03bc7e4cb42087ca2474
SHA51279fb748363035e69f33f5e8947431c1eb24045211b12f393ec12f3325c3580e0a2545c812eef9153b2c44b8bb7c85659f3e6661bd86c49b88dec43f9d855962b
-
MD5
ddaa8404e61fc764bdaac16a944183a4
SHA134c5dfcc4a91c04f0a4e0164e2da7b84ec7ec697
SHA256f9e42726ca3b91f827818ad7179e2321e14f41be6dbd03bc7e4cb42087ca2474
SHA51279fb748363035e69f33f5e8947431c1eb24045211b12f393ec12f3325c3580e0a2545c812eef9153b2c44b8bb7c85659f3e6661bd86c49b88dec43f9d855962b