Analysis
-
max time kernel
142s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22-05-2023 12:23
Static task
static1
Behavioral task
behavioral1
Sample
1dll.exe
Resource
win7-20230220-en
General
-
Target
1dll.exe
-
Size
92KB
-
MD5
85e909a30b4ccbd76d9a1d0d689ce807
-
SHA1
61cdf7aed6b2e5db0e88dd1cbb155bb1093ebd3b
-
SHA256
f7ca01560b2b1fb8404a5cb1f6ec7251a38ca40c22fe4199bfeaaf1c25e520a1
-
SHA512
a04f26a80c677d439f478d30e24b544501971c80a0cdd2f023268342daf8293776846c61230a275c0f9427319d848e5387861c7b93888bc0e505e2003cf06bbd
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4ACp81XCKq9e2T14VF992X4ZlFpEJ:Qw+asqN5aW/hL44A2HAIHEJ
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
1dll.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1dll.exe 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1dll.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 1dll.exe -
Loads dropped DLL 5 IoCs
Processes:
MsiExec.exerundll32.exepid process 3092 MsiExec.exe 3092 MsiExec.exe 3256 rundll32.exe 3256 rundll32.exe 3256 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
1dll.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 1dll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 1dll.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1dll.exe = "C:\\Windows\\System32\\1dll.exe" 1dll.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
1dll.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 1dll.exe File opened for modification C:\Users\Public\Music\desktop.ini 1dll.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 1dll.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UVP2VCE7\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 1dll.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1914912747-3343861975-731272777-1000\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZA6WRM0K\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 1dll.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 1dll.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 1dll.exe File opened for modification C:\Program Files\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Music\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1dll.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1dll.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZJ9QW42R\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0P7N10G6\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 1dll.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\77C45YYF\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8KR51HKN\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 1dll.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 1dll.exe File opened for modification C:\Users\Public\Videos\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 1dll.exe File opened for modification C:\Users\Admin\Links\desktop.ini 1dll.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 1dll.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 1dll.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
1dll.exedescription ioc process File created C:\Windows\System32\1dll.exe 1dll.exe File created C:\Windows\System32\Info.hta 1dll.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1dll.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\CST6 1dll.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll 1dll.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceDaYi.txt 1dll.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-heapwalker.xml.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00833_.WMF.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\AddIns.store.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\MOR6INT.DLL.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_Earthy.gif.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ja_JP.jar.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Oral.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\SessionMember.ico.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 1dll.exe File created C:\Program Files\Java\jre7\lib\zi\Antarctica\Rothera.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF 1dll.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107042.WMF.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0158007.WMF 1dll.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.controlpanel.ui.zh_CN_5.5.0.165303.jar.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\RSSFeeds.css 1dll.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_ru.jar 1dll.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationTypes.resources.dll 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21399_.GIF.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\prodicon.gif 1dll.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-output2.xml.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Macquarie.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.workbench.nl_ja_4.4.0.v20140623020002.jar.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\SETUP.XML 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSODCW.DLL 1dll.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_CA.txt 1dll.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\atl.dll.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CASCADE\CASCADE.INF.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Microsoft Office\Office14\RECALL.DLL.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\14.png 1dll.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\CommsIncomingImage.jpg.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF 1dll.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Louisville 1dll.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Monterrey.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0300862.WMF.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Gaza 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18221_.WMF 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImages.jpg.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\San_Luis 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF 1dll.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02054_.WMF.id-3F554453.[[email protected]].jack 1dll.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\VBAJET32.DLL.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MIMEDIR.DLL.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033\VSTAProjectUI.dll 1dll.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\de-DE\msadcer.dll.mui 1dll.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogo.png.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe.id-3F554453.[[email protected]].jack 1dll.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\chkrzm.exe.mui.id-3F554453.[[email protected]].jack 1dll.exe -
Drops file in Windows directory 6 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\6d1585.mst msiexec.exe File created C:\Windows\Installer\6d1586.mst msiexec.exe File opened for modification C:\Windows\Installer\6d1586.mst msiexec.exe File opened for modification C:\Windows\Installer\MSI37E3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5D2F.tmp msiexec.exe File created C:\Windows\Installer\6d1585.mst msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1688 vssadmin.exe 2780 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 12 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file\shell\edit\command rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file\shell\open rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file\shell\open\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file\shell\edit rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\jack_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\.jack rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000_CLASSES\.jack\ = "jack_auto_file" rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2308 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1dll.exemsiexec.exepid process 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 220 msiexec.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 1620 1dll.exe 220 msiexec.exe 1620 1dll.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
vssvc.exeAUDIODG.EXEmsiexec.exedescription pid process Token: SeBackupPrivilege 1236 vssvc.exe Token: SeRestorePrivilege 1236 vssvc.exe Token: SeAuditPrivilege 1236 vssvc.exe Token: 33 2776 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2776 AUDIODG.EXE Token: 33 2776 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2776 AUDIODG.EXE Token: SeRestorePrivilege 220 msiexec.exe Token: SeTakeOwnershipPrivilege 220 msiexec.exe Token: SeSecurityPrivilege 220 msiexec.exe Token: SeRestorePrivilege 220 msiexec.exe Token: SeTakeOwnershipPrivilege 220 msiexec.exe Token: SeRestorePrivilege 220 msiexec.exe Token: SeTakeOwnershipPrivilege 220 msiexec.exe Token: SeRestorePrivilege 220 msiexec.exe Token: SeTakeOwnershipPrivilege 220 msiexec.exe Token: SeRestorePrivilege 220 msiexec.exe Token: SeTakeOwnershipPrivilege 220 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
mshta.exepid process 2592 mshta.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
1dll.execmd.exemsiexec.execmd.exerundll32.exedescription pid process target process PID 1620 wrote to memory of 1616 1620 1dll.exe cmd.exe PID 1620 wrote to memory of 1616 1620 1dll.exe cmd.exe PID 1620 wrote to memory of 1616 1620 1dll.exe cmd.exe PID 1620 wrote to memory of 1616 1620 1dll.exe cmd.exe PID 1616 wrote to memory of 1692 1616 cmd.exe mode.com PID 1616 wrote to memory of 1692 1616 cmd.exe mode.com PID 1616 wrote to memory of 1692 1616 cmd.exe mode.com PID 1616 wrote to memory of 1688 1616 cmd.exe vssadmin.exe PID 1616 wrote to memory of 1688 1616 cmd.exe vssadmin.exe PID 1616 wrote to memory of 1688 1616 cmd.exe vssadmin.exe PID 220 wrote to memory of 3092 220 msiexec.exe MsiExec.exe PID 220 wrote to memory of 3092 220 msiexec.exe MsiExec.exe PID 220 wrote to memory of 3092 220 msiexec.exe MsiExec.exe PID 220 wrote to memory of 3092 220 msiexec.exe MsiExec.exe PID 220 wrote to memory of 3092 220 msiexec.exe MsiExec.exe PID 220 wrote to memory of 3092 220 msiexec.exe MsiExec.exe PID 220 wrote to memory of 3092 220 msiexec.exe MsiExec.exe PID 1620 wrote to memory of 2472 1620 1dll.exe cmd.exe PID 1620 wrote to memory of 2472 1620 1dll.exe cmd.exe PID 1620 wrote to memory of 2472 1620 1dll.exe cmd.exe PID 1620 wrote to memory of 2472 1620 1dll.exe cmd.exe PID 2472 wrote to memory of 2812 2472 cmd.exe mode.com PID 2472 wrote to memory of 2812 2472 cmd.exe mode.com PID 2472 wrote to memory of 2812 2472 cmd.exe mode.com PID 2472 wrote to memory of 2780 2472 cmd.exe vssadmin.exe PID 2472 wrote to memory of 2780 2472 cmd.exe vssadmin.exe PID 2472 wrote to memory of 2780 2472 cmd.exe vssadmin.exe PID 1620 wrote to memory of 2704 1620 1dll.exe mshta.exe PID 1620 wrote to memory of 2704 1620 1dll.exe mshta.exe PID 1620 wrote to memory of 2704 1620 1dll.exe mshta.exe PID 1620 wrote to memory of 2704 1620 1dll.exe mshta.exe PID 1620 wrote to memory of 2592 1620 1dll.exe mshta.exe PID 1620 wrote to memory of 2592 1620 1dll.exe mshta.exe PID 1620 wrote to memory of 2592 1620 1dll.exe mshta.exe PID 1620 wrote to memory of 2592 1620 1dll.exe mshta.exe PID 3256 wrote to memory of 2308 3256 rundll32.exe NOTEPAD.EXE PID 3256 wrote to memory of 2308 3256 rundll32.exe NOTEPAD.EXE PID 3256 wrote to memory of 2308 3256 rundll32.exe NOTEPAD.EXE -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1dll.exe"C:\Users\Admin\AppData\Local\Temp\1dll.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1692
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1688
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2812
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2780
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2704
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:2592
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2501⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 86518EDEC05EC147A4F4A8C7F59B60032⤵
- Loads dropped DLL
PID:3092
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RETURN FILES.txt1⤵PID:3048
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\WriteDisable.m1v.id-3F554453.[[email protected]].jack1⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\WriteDisable.m1v.id-3F554453.[[email protected]].jack2⤵
- Opens file in notepad (likely ransom note)
PID:2308
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-3F554453.[[email protected]].jack
Filesize6.3MB
MD5ca65fd42fbf0606edc82483ca7bcd16c
SHA1bae6b94c9d24450c817ada3e53a27817a7d5db2c
SHA25655e41bb407bdf1aa1b2c8a7c84b0b5a8942b38ed9ab0a80599de304059ff75ee
SHA5122243bb7fc55966919a2efce6d39fcf349dae0f176c00927028d7bbfdadb627aeeb8bd99ef412ff11af74b3c14bad96879af3d4ea7d22641d59b76902c673a03a
-
Filesize
13KB
MD5df6f84e7ae8a69b7d4389d887518d494
SHA18d546a2ced55eb6ea6ace36af9d1974ba5d265cb
SHA2560cab664ef40fd5a998da3a5bacf0a4f4de752c293047c563882e1e14ca6b4c1e
SHA512c063bd78de9638016cb134ce27422bbadec6b84cd64bc0e7e687ae9943ef708933502a876575ce725f2fb9be3923b1b3a5c82e19ffb38fa2066335c30d81af74
-
Filesize
13KB
MD5df6f84e7ae8a69b7d4389d887518d494
SHA18d546a2ced55eb6ea6ace36af9d1974ba5d265cb
SHA2560cab664ef40fd5a998da3a5bacf0a4f4de752c293047c563882e1e14ca6b4c1e
SHA512c063bd78de9638016cb134ce27422bbadec6b84cd64bc0e7e687ae9943ef708933502a876575ce725f2fb9be3923b1b3a5c82e19ffb38fa2066335c30d81af74
-
Filesize
142B
MD57e6028e7e55ae7b08987319a0689a2a3
SHA148a6e59cc6e2ea0d5dad6ca8621d2f0f8b501fd9
SHA256d5d3da69d8dc722017261aed77e377e81efe51042046df723a0460cc8b73b2c0
SHA512bcee11b2991e410d24a1511ef6ec0577c0101937d34291aecfa7221b66d294a250f76c60657aa3435676ba09e71343a22b3504bac733ef3242a2ec6b31f3f957
-
C:\Users\Admin\Desktop\WriteDisable.m1v.id-3F554453.[[email protected]].jack
Filesize183KB
MD5e974d39618d202cf5704ac5e5e149302
SHA1bdefb7ed98fdd65af1f835420f12dd5822f17933
SHA2561fdc211974632d3c309e728246b214314ad2dcd009376f57658d69c49f2baeda
SHA5126ab2c76f9c457f6431efcfce8e77b403cf460a938b330f0399904d7c4d7f3cfca7e76a79553470b915ac74222420702579e7296597651f1b62ac5a8e984b0f5a
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
4.1MB
MD5c3da214ab5fb2e66e61fd8f63f72839f
SHA10ad2b19a1a59ec94d373d2c865431300c849902b
SHA2569f4845358945756d231b58d2be9dddd1f436df1955daa79ab04149cf1289f4ef
SHA51284f8035d685d517a0e5de019e61674288c087a48a5e01e1b9315e51ff9a4aa84fa72eb2487fd3357d5a1006a4e7c7ef343707347f997e1b66964b9e6c47c64f7
-
Filesize
8.4MB
MD548019bd50a809545c202053313cd4b57
SHA160c431499a9f225334032a2f13b825f7a9da8680
SHA256f9d97706a48caead3004a695b57c252103a67f0be66ba58807b1ed430bbb74fd
SHA512f0ab826b0ee57de7909041671462b87f52fa2837501d1f4fa85d159aadab77f340b12cf5f97ab8a4c1b1d6428c35561e9118f6bb5b3c86628bd93b3d8b7198aa
-
Filesize
6.4MB
MD5a71a930e1e61e73da97423bdb95ce2d8
SHA18779f17ce0f68aef21969e39e1d84019bea04118
SHA25680f65cbcf64bf5de2c957c83af1a41e9fd624bb88c873a4204ccde77ed428be7
SHA5126f36d227d8328b411a8a7eb776eb49de7a4dcb8e18df5caccbf27114b56a79c327b1c9b13bb2d18ff6ca3738bb3a13d819c9b5693385d0a4fe385586f03beac5
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba