Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 15:02
Static task
static1
Behavioral task
behavioral1
Sample
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe
Resource
win10v2004-20220721-en
General
-
Target
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe
-
Size
525KB
-
MD5
b12f061145406694b61da782826bf916
-
SHA1
a312bb3e956005972e2487fb4194ce52847ba971
-
SHA256
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7
-
SHA512
67b0f34ae082ca69944db997720f0ca438fcd9153acdb2e46a6144ab166592b3d9b18f31dc72038992a5bc44175761e1d91b47c1994f78b307f3b5e490f62154
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_0101C73C
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ClearGet.tiff e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Drops startup file 5 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe = "C:\\Windows\\System32\\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe" e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XD7MKYN4\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Pictures\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Links\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Searches\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\70L7AE9U\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Desktop\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Documents\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Downloads\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\Y4L7EXDB\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1P0JRU5N\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Videos\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Music\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Music\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4SXR972F\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Libraries\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Videos\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\N7QPJOQI\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KPJTXQ7V\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Drops file in System32 directory 2 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File created C:\Windows\System32\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Windows\System32\Info.hta e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Drops file in Program Files directory 64 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\NAME.DLL.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Ushuaia.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Thule.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.model.workbench.nl_zh_4.4.0.v20140623020002.jar.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\WMPDMCCore.dll.mui e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqlxmlx.rll.mui e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\BriefcaseIcon.jpg e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02453_.WMF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Net.Resources.dll e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Waveform.xml.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Dili.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACEDAO.DLL e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Mozilla Firefox\install.log.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Sts2.css e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\VIEW.JS e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKDECL.ICO e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.net_1.2.200.v20140124-2013.jar.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Java\jre7\lib\ext\localedata.jar.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.dll.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LETTHEAD.DPV.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\msdaprsr.dll.mui e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\VideoLAN\VLC\NEWS.txt e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.w3c.dom.smil_1.0.0.v200806040011.jar.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGACCBOX.XML e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7fr.dll.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.resources.dll e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+3.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Resolute.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Omsk.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\CollectSignatures_Sign.xsn.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18253_.WMF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14530_.GIF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GreenTea.css e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\PST8 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSRuntime.dll e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-progress.jar.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03257_.WMF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue.css.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_K_COL.HXK e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CharSetTable.chr.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MSTORE.EXE.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MYSL.ICO e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Windows Sidebar\settings.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.DPV e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107488.WMF.id-0101C73C.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 664 vssadmin.exe 860 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exepid process 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1908 vssvc.exe Token: SeRestorePrivilege 1908 vssvc.exe Token: SeAuditPrivilege 1908 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.execmd.execmd.exedescription pid process target process PID 1956 wrote to memory of 1732 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 1956 wrote to memory of 1732 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 1956 wrote to memory of 1732 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 1956 wrote to memory of 1732 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 1732 wrote to memory of 1904 1732 cmd.exe mode.com PID 1732 wrote to memory of 1904 1732 cmd.exe mode.com PID 1732 wrote to memory of 1904 1732 cmd.exe mode.com PID 1732 wrote to memory of 664 1732 cmd.exe vssadmin.exe PID 1732 wrote to memory of 664 1732 cmd.exe vssadmin.exe PID 1732 wrote to memory of 664 1732 cmd.exe vssadmin.exe PID 1956 wrote to memory of 628 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 1956 wrote to memory of 628 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 1956 wrote to memory of 628 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 1956 wrote to memory of 628 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 628 wrote to memory of 1580 628 cmd.exe mode.com PID 628 wrote to memory of 1580 628 cmd.exe mode.com PID 628 wrote to memory of 1580 628 cmd.exe mode.com PID 628 wrote to memory of 860 628 cmd.exe vssadmin.exe PID 628 wrote to memory of 860 628 cmd.exe vssadmin.exe PID 628 wrote to memory of 860 628 cmd.exe vssadmin.exe PID 1956 wrote to memory of 1604 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 1956 wrote to memory of 1604 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 1956 wrote to memory of 1604 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 1956 wrote to memory of 1604 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 1956 wrote to memory of 1652 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 1956 wrote to memory of 1652 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 1956 wrote to memory of 1652 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 1956 wrote to memory of 1652 1956 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe"C:\Users\Admin\AppData\Local\Temp\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1904
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:664
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1580
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:860
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1604
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1652
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1908
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5690def41235682a20a9b890cbb16d682
SHA193bcb193ea3839c6e4b581cd667a26d0430eebf7
SHA256be36ddf1835e76a348292f03510b2599473550e95ce61a0ff8a37019b60a1d56
SHA512768982baad3e41864cb3fbdbf7e094a23b00460a47d623dd82161b128458ba4665b5aacbf0edef1bec0325c3cb877458aafdc1bd1949a4beea93f3d596181ca0
-
Filesize
7KB
MD5690def41235682a20a9b890cbb16d682
SHA193bcb193ea3839c6e4b581cd667a26d0430eebf7
SHA256be36ddf1835e76a348292f03510b2599473550e95ce61a0ff8a37019b60a1d56
SHA512768982baad3e41864cb3fbdbf7e094a23b00460a47d623dd82161b128458ba4665b5aacbf0edef1bec0325c3cb877458aafdc1bd1949a4beea93f3d596181ca0