Analysis
-
max time kernel
151s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09/06/2022, 08:04
Static task
static1
Behavioral task
behavioral1
Sample
153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe
Resource
win10v2004-20220414-en
General
-
Target
153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe
-
Size
92KB
-
MD5
26bd8a37e289236f7f3508ae5969649c
-
SHA1
87576661fc5cd7f77e690a10b7f6117b053344bb
-
SHA256
153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d
-
SHA512
8a27314a1c9422ffdbfdc497d1f1d6decdbd951b73bf812d95ec15a971da7f61caeff6faef93f8e6a884f6014559ea2576fee4a42e2132cca3e9629f8aed1cf4
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UndoLock.tiff 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe = "C:\\Windows\\System32\\153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe" 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Music\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Links\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Documents\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Music\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Videos\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Windows\System32\Info.hta 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-60.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.V7.dll 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ExpenseReport.xltx 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_contrast-black.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\VisualElements\Logo.png.DATA.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\it-it\ui-strings.js.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\ISO690.XSL 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription-ppd.xrm-ms.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_PrepidBypass-ppd.xrm-ms.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-pl.xrm-ms 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\desktop_acrobat_logo.png.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\System.Spatial.NetFX35.dll.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\OSFINTL.DLL.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientCapabilities.json 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-48_altform-unplated_contrast-white.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected].[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark-2x.png.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\adal.dll.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\MSFT_PackageManagement.schema.mfl.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\PersonalMonthlyBudget.xltx.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-125_contrast-white.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_scale-125.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.scale-200_contrast-white.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-time-l1-1-0.dll 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Grace-ppd.xrm-ms.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBHW6.CHM.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_ja.jar.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-ul-oob.xrm-ms.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.views.nl_zh_4.4.0.v20140623020002.jar.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-60_altform-unplated.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-GoogleCloudCacheMini.scale-100.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner.gif.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\de-de\ui-strings.js 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Infragistics2.Win.UltraWinStatusBar.v8.1.dll 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusEDUR_Subscription-ul-oob.xrm-ms 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp5-ul-oob.xrm-ms 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ul-oob.xrm-ms.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\import_google_contacts\googleImportNoResults.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Retail-pl.xrm-ms.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Microsoft Office\root\Office16\TecProxy.dll.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Xml.Linq.Resources.dll 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\es-ES\msader15.dll.mui 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\powered-by-foursquare.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019MSDNR_Retail-ul-oob.xrm-ms 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\NetworkServerControl.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Square310x310Logo.scale-125.png 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FirstRunMailBlurred.layoutdir-RTL.jpg 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\PowerPivotExcelClientAddIn.dll.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-startup.xml.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe.id-E534AA37.[[email protected]].arena 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 460 vssadmin.exe 2700 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1340 vssvc.exe Token: SeRestorePrivilege 1340 vssvc.exe Token: SeAuditPrivilege 1340 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2328 wrote to memory of 4256 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 79 PID 2328 wrote to memory of 4256 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 79 PID 4256 wrote to memory of 3604 4256 cmd.exe 81 PID 4256 wrote to memory of 3604 4256 cmd.exe 81 PID 4256 wrote to memory of 460 4256 cmd.exe 82 PID 4256 wrote to memory of 460 4256 cmd.exe 82 PID 2328 wrote to memory of 1336 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 98 PID 2328 wrote to memory of 1336 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 98 PID 1336 wrote to memory of 2288 1336 cmd.exe 101 PID 1336 wrote to memory of 2288 1336 cmd.exe 101 PID 1336 wrote to memory of 2700 1336 cmd.exe 102 PID 1336 wrote to memory of 2700 1336 cmd.exe 102 PID 2328 wrote to memory of 3676 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 103 PID 2328 wrote to memory of 3676 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 103 PID 2328 wrote to memory of 3216 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 104 PID 2328 wrote to memory of 3216 2328 153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe"C:\Users\Admin\AppData\Local\Temp\153834ac3c6b67f479548e8069a1de8419764a18df200bd429eb77c062d1b36d.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3604
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:460
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2288
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2700
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3676
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3216
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1340
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD506391d3456dfae601fb96eaf61aae642
SHA114fb345cd3c587c927a1a75d44628dd1444e235f
SHA2569783064dba629483b24d8c2a40a6c28c1216abe2b105441e9b06c448625b6861
SHA5127d158b00bec92ffc55dfa4f883979a3cb91c0d1601af042a4f44d582a86a261cef346d85fc547ba31f8d1aa7f21e0f826a247964e177a157a87475ccddee0f81
-
Filesize
13KB
MD506391d3456dfae601fb96eaf61aae642
SHA114fb345cd3c587c927a1a75d44628dd1444e235f
SHA2569783064dba629483b24d8c2a40a6c28c1216abe2b105441e9b06c448625b6861
SHA5127d158b00bec92ffc55dfa4f883979a3cb91c0d1601af042a4f44d582a86a261cef346d85fc547ba31f8d1aa7f21e0f826a247964e177a157a87475ccddee0f81