Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 15:02
Static task
static1
Behavioral task
behavioral1
Sample
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe
Resource
win10v2004-20220721-en
General
-
Target
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe
-
Size
525KB
-
MD5
b12f061145406694b61da782826bf916
-
SHA1
a312bb3e956005972e2487fb4194ce52847ba971
-
SHA256
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7
-
SHA512
67b0f34ae082ca69944db997720f0ca438fcd9153acdb2e46a6144ab166592b3d9b18f31dc72038992a5bc44175761e1d91b47c1994f78b307f3b5e490f62154
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_69AEBD78
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Drops startup file 5 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe = "C:\\Windows\\System32\\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe" e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Videos\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Searches\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Desktop\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Links\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Music\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Documents\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Music\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Documents\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Pictures\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Downloads\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Libraries\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Public\Videos\desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Drops file in System32 directory 2 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File created C:\Windows\System32\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Windows\System32\Info.hta e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Drops file in Program Files directory 64 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-32.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_zh-CN.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Sigma\Other.DATA e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\vcruntime140.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluEmptyStateCCFiles_280x192.svg.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\de-de\ui-strings.js.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-64_altform-lightunplated.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTest-ul-oob.xrm-ms.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-24_altform-unplated.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\messaging\bookmark_empty_state.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-cn\ui-strings.js.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Grace-ul-oob.xrm-ms.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ppd.xrm-ms.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\es-ES.PhoneNumber.ot e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\LargeTile.scale-200_contrast-white.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\_Resources\14.rsrc e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\MSFT_PackageManagementSource.psm1.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Star.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_contrast-black.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailBadge.scale-400.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-100_contrast-black.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\ui-strings.js.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Mozilla Firefox\pingsender.exe.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\ja\Microsoft.PowerShell.PackageManagement.resources.dll e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-cli_ja.jar.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ul-oob.xrm-ms.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ka.pak.DATA.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ul-oob.xrm-ms e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-80_altform-lightunplated.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Data.Odata.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\cloud_secured.png.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL078.XML.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ppd.xrm-ms.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProDemoR_BypassTrial180-ppd.xrm-ms e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Common.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\LargeTile.scale-100_contrast-white.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\New-Fixture.ps1 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jli.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockWideTile.contrast-black_scale-125.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Document.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\cstm_brand_preview.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\msinfo32.exe.mui e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\dt_shmem.dll e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\ucrtbase.dll.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-24.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\Home-Placeholder.png e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msador15.dll e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Format.ps1xml.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_Trial-ul-oob.xrm-ms.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-ul-oob.xrm-ms.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Trial-ul-oob.xrm-ms.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hr-hr\ui-strings.js.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldNotBeNullOrEmpty.snippets.ps1xml e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\SETUP.CHM.id-69AEBD78.[[email protected]].ROGER e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\en-ae\ui-strings.js e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1368 vssadmin.exe 4488 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exepid process 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1488 vssvc.exe Token: SeRestorePrivilege 1488 vssvc.exe Token: SeAuditPrivilege 1488 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.execmd.execmd.exedescription pid process target process PID 4872 wrote to memory of 640 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 4872 wrote to memory of 640 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 640 wrote to memory of 4536 640 cmd.exe mode.com PID 640 wrote to memory of 4536 640 cmd.exe mode.com PID 640 wrote to memory of 1368 640 cmd.exe vssadmin.exe PID 640 wrote to memory of 1368 640 cmd.exe vssadmin.exe PID 4872 wrote to memory of 2940 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 4872 wrote to memory of 2940 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe cmd.exe PID 2940 wrote to memory of 5092 2940 cmd.exe mode.com PID 2940 wrote to memory of 5092 2940 cmd.exe mode.com PID 2940 wrote to memory of 4488 2940 cmd.exe vssadmin.exe PID 2940 wrote to memory of 4488 2940 cmd.exe vssadmin.exe PID 4872 wrote to memory of 1136 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 4872 wrote to memory of 1136 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 4872 wrote to memory of 3984 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe PID 4872 wrote to memory of 3984 4872 e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe"C:\Users\Admin\AppData\Local\Temp\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4536
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1368
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5092
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4488
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1136
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3984
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD59e38a369838e793988d32c5ce886428f
SHA198ab6badb9194f293d9e9d4cc1521fd67df1ecde
SHA256073ff32c2d3559d5c9fef5383078a13ef278b83bb4e97c1025bce6f2f1cd6404
SHA512d3d9cebebb8167ebd0d077d2427477841090f4fcadaba0740f8c8bb4e1fbac70aeab3c53483f28104057f5ee4db24f462594f23217fdfc78c4d17a11336e9107
-
Filesize
7KB
MD59e38a369838e793988d32c5ce886428f
SHA198ab6badb9194f293d9e9d4cc1521fd67df1ecde
SHA256073ff32c2d3559d5c9fef5383078a13ef278b83bb4e97c1025bce6f2f1cd6404
SHA512d3d9cebebb8167ebd0d077d2427477841090f4fcadaba0740f8c8bb4e1fbac70aeab3c53483f28104057f5ee4db24f462594f23217fdfc78c4d17a11336e9107