Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
30-03-2022 08:09
Static task
static1
Behavioral task
behavioral1
Sample
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe
Resource
win10v2004-en-20220113
General
-
Target
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe
-
Size
327KB
-
MD5
1a9a072e890efefde3695ea530f2c5b8
-
SHA1
8a766adb71058b94976fa1117f653e5f89d82ac9
-
SHA256
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f
-
SHA512
72960a69dc8f3f723f06221d59fe571c3817ac4a2abba56697160216e67e24fe88d0ad6a5349f3767c51e0661ae52357b685c274057fedf5a4fafc104412013a
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe = "C:\\Windows\\System32\\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe" 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process File opened for modification C:\Users\Public\Recorded TV\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8CT701G2\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\XE9BN6X3\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JON2M50R\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\NH76U1VT\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Documents\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RJ5GXAQG\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Music\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\343X50GA\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B03DROT2\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3422572840-2899912402-917774768-1000\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Drops file in System32 directory 2 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process File created C:\Windows\System32\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Windows\System32\Info.hta 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Drops file in Program Files directory 64 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\IETAG.DLL 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.SharePoint.BusinessData.Administration.Client.dll.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152556.WMF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\it-IT\msinfo32.exe.mui 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\sunec.jar.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jre7\lib\ext\sunjce_provider.jar.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105912.WMF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35B.GIF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\BTOPENWORLD.COM.XML.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\splash.gif.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh87 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow\TAB_ON.GIF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\send-email-16.png.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.rcp.product_5.5.0.165303\feature.properties.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\THOCR.PSP.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\VideoLAN Website.url 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts.css.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_PDF.DLL 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property.nl_ja_4.4.0.v20140623020002.jar.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\psuser_64.dll.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\js\slideShow.js 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\SY______.PFB.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Slipstream.xml.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\IRIS\PREVIEW.GIF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Jamaica.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\divider-vertical.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Windows Journal\en-US\NBMapTIP.dll.mui 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLBAR.INF 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\InputPersonalization.exe.mui 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay.css.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl\background.gif.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\UrbanResume.Dotx.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00668_.WMF 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01299_.GIF.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATE.JPG.id-8B277803.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MOR6INT.DLL 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1780 vssadmin.exe 1664 vssadmin.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3422572840-2899912402-917774768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exepid process 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1448 vssvc.exe Token: SeRestorePrivilege 1448 vssvc.exe Token: SeAuditPrivilege 1448 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.execmd.execmd.exedescription pid process target process PID 1644 wrote to memory of 1976 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 1644 wrote to memory of 1976 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 1644 wrote to memory of 1976 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 1644 wrote to memory of 1976 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 1976 wrote to memory of 1696 1976 cmd.exe mode.com PID 1976 wrote to memory of 1696 1976 cmd.exe mode.com PID 1976 wrote to memory of 1696 1976 cmd.exe mode.com PID 1976 wrote to memory of 1780 1976 cmd.exe vssadmin.exe PID 1976 wrote to memory of 1780 1976 cmd.exe vssadmin.exe PID 1976 wrote to memory of 1780 1976 cmd.exe vssadmin.exe PID 1644 wrote to memory of 1680 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 1644 wrote to memory of 1680 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 1644 wrote to memory of 1680 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 1644 wrote to memory of 1680 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 1680 wrote to memory of 308 1680 cmd.exe mode.com PID 1680 wrote to memory of 308 1680 cmd.exe mode.com PID 1680 wrote to memory of 308 1680 cmd.exe mode.com PID 1680 wrote to memory of 1664 1680 cmd.exe vssadmin.exe PID 1680 wrote to memory of 1664 1680 cmd.exe vssadmin.exe PID 1680 wrote to memory of 1664 1680 cmd.exe vssadmin.exe PID 1644 wrote to memory of 1648 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 1644 wrote to memory of 1648 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 1644 wrote to memory of 1648 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 1644 wrote to memory of 1648 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 1644 wrote to memory of 812 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 1644 wrote to memory of 812 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 1644 wrote to memory of 812 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 1644 wrote to memory of 812 1644 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe"C:\Users\Admin\AppData\Local\Temp\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1696
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1780
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:308
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1664
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1648
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:812
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1448
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD53300b0b8613094ec07b7d14135022bad
SHA1263f8d220e6568eafbc7fa300b1b3461c830b200
SHA256cd64e96bf521f436dc265e01ade1ba8f90b188a858ce75c5455ebcda60c66734
SHA5127a20b8d11e403e445abc577010f235be9203dc51a0b60433f8066b008f7b10980195b4976f32526c10205894cc84313df2720dab0541e9290c30a60972534be7
-
Filesize
7KB
MD53300b0b8613094ec07b7d14135022bad
SHA1263f8d220e6568eafbc7fa300b1b3461c830b200
SHA256cd64e96bf521f436dc265e01ade1ba8f90b188a858ce75c5455ebcda60c66734
SHA5127a20b8d11e403e445abc577010f235be9203dc51a0b60433f8066b008f7b10980195b4976f32526c10205894cc84313df2720dab0541e9290c30a60972534be7