Analysis
-
max time kernel
157s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
26-03-2022 08:02
Static task
static1
Behavioral task
behavioral1
Sample
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe
Resource
win10v2004-en-20220113
General
-
Target
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe
-
Size
334KB
-
MD5
28f63afc9a270ba91c9833efb50f930e
-
SHA1
9121f360f3be4e3af117dbae99bf6bc2817a2c29
-
SHA256
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd
-
SHA512
4f70ed8d7f06cc48aa99162ef312bdc1569f680f490c9a7a964561ebf43c627f363842d76be95965215ef5aa9c2e9b459625c72be78dc4ee43e273db7507a9c5
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ExitRestore.tiff aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Drops startup file 5 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe = "C:\\Windows\\System32\\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe" aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Libraries\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Videos\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Links\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Searches\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Documents\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Documents\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Desktop\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Music\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Downloads\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Pictures\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Users\Public\Videos\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1346565761-3498240568-4147300184-1000\desktop.ini aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Drops file in System32 directory 2 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File created C:\Windows\System32\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Windows\System32\Info.hta aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Drops file in Program Files directory 64 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_nb_135x40.svg aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.SPClient.Interfaces.dll aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Full.aapp.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Onix32.dll aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multitabs.xml.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchMedTile.contrast-black_scale-125.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1851_24x24x32.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\fr-fr\ui-strings.js.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-200.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_KMS_Client_AE-ppd.xrm-ms aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jre1.8.0_66\lib\classlist.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_ko_135x40.svg.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\de-DE\MSFT_PackageManagementSource.strings.psd1.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\hr.pak.DATA aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\GlobalMock-B.Tests.ps1 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\delete.svg.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-down.svg.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_uk.dll.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\ja-jp\ui-strings.js aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ESEN\MSB1ESEN.DLL.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ppd.xrm-ms aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\sv-se\ui-strings.js.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru\ui-strings.js.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Square150x150Logo.scale-150.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\ccloud_retina.png.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\EXCELPLUGINCORE.DLL.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\move.svg.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jre1.8.0_66\lib\management\snmp.acl.template.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_OEM_Perp-ul-phn.xrm-ms aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-96_altform-unplated.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sqlpdw.xsl.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.513.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\de-DE\TabTip32.exe.mui aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.bidi_0.10.0.v20130327-1442.jar.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PersonalPipcR_OEM_Perp-ppd.xrm-ms.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\feature.properties.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\SmallTile.scale-125.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-60_altform-unplated_contrast-white.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\en-ae\ui-strings.js.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\lt_get.svg.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\resources.pri aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ppd.xrm-ms aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ppd.xrm-ms aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Tented\TentMobile_24x20.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_xd.svg.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Tented\TentDialogDesktop_456x100.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-disabled.svg.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN120.XML.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\WINWORD.VisualElementsManifest.xml.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-ppd.xrm-ms aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\97.0.1072.55\msvcp140.dll aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ca-es\ui-strings.js aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ipcsecproc.dll.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\ar_get.svg.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_ta.dll.id-7EF66F00.[[email protected]].ROGER aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-60_altform-unplated.png aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\EssentialLetter.dotx aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
SearchApp.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchApp.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4932 vssadmin.exe 5024 vssadmin.exe -
Modifies registry class 42 IoCs
Processes:
SearchApp.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1842" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1902" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1902" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1949" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1949" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1960" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "55" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "4488" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "4488" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "7996" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Recognizers\\Tokens\\MS-1033-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "22" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "55" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1842" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1902" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1960" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "7996" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1842" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "22" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "7996" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "22" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1960" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "4488" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "55" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1949" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchApp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exepid process 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4516 vssvc.exe Token: SeRestorePrivilege 4516 vssvc.exe Token: SeAuditPrivilege 4516 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SearchApp.exepid process 836 SearchApp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.execmd.execmd.exedescription pid process target process PID 4720 wrote to memory of 3616 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 4720 wrote to memory of 3616 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 3616 wrote to memory of 4044 3616 cmd.exe mode.com PID 3616 wrote to memory of 4044 3616 cmd.exe mode.com PID 3616 wrote to memory of 4932 3616 cmd.exe vssadmin.exe PID 3616 wrote to memory of 4932 3616 cmd.exe vssadmin.exe PID 4720 wrote to memory of 3008 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 4720 wrote to memory of 3008 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe cmd.exe PID 3008 wrote to memory of 2452 3008 cmd.exe mode.com PID 3008 wrote to memory of 2452 3008 cmd.exe mode.com PID 3008 wrote to memory of 5024 3008 cmd.exe vssadmin.exe PID 3008 wrote to memory of 5024 3008 cmd.exe vssadmin.exe PID 4720 wrote to memory of 3892 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 4720 wrote to memory of 3892 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 4720 wrote to memory of 3140 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe PID 4720 wrote to memory of 3140 4720 aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe"C:\Users\Admin\AppData\Local\Temp\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4044
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4932
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2452
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5024
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3892
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3140
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:1512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0891b526a1bfdab40e62dab884fb5999
SHA189a3cc39cd3fb56b08e8470b6ffb6df965aad0c3
SHA256895b8944d77989842f2753234ce86dcb593dbe921988624f91c70fb0b667514d
SHA5120bc379f58b4db420c02d0a30bd6f407aa2e560f5d5c0f89f307769ed0cf74520bf6d759435fa8300891fbce66f6b087911f3358bcd80eb9e02ed06b73a88c870
-
MD5
0891b526a1bfdab40e62dab884fb5999
SHA189a3cc39cd3fb56b08e8470b6ffb6df965aad0c3
SHA256895b8944d77989842f2753234ce86dcb593dbe921988624f91c70fb0b667514d
SHA5120bc379f58b4db420c02d0a30bd6f407aa2e560f5d5c0f89f307769ed0cf74520bf6d759435fa8300891fbce66f6b087911f3358bcd80eb9e02ed06b73a88c870