Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 04:54
Static task
static1
Behavioral task
behavioral1
Sample
0f2c4685932a74e8a7bd4733ceea0fcc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0f2c4685932a74e8a7bd4733ceea0fcc.exe
Resource
win10v2004-20231215-en
General
-
Target
0f2c4685932a74e8a7bd4733ceea0fcc.exe
-
Size
92KB
-
MD5
0f2c4685932a74e8a7bd4733ceea0fcc
-
SHA1
51201bbf3d9b532d8882a4cda4fa40f35d093179
-
SHA256
b0817a23a0189f43f8ceeb9899ade839f07da58dcf5a522d563c15382fba305a
-
SHA512
c397d75914c49eba7725f886845aa8a6b02cfbbaef59f858507b0ebce836aafb9743bafd2f409097ec45eb68e0c333cfda0fc0607b37ddbbaca6c23e2f73d461
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4A+owcTqXrUMW/E4RwlROQA1d2x3u:Qw+asqN5aW/hL0X6wbmd2x3u
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (496) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0f2c4685932a74e8a7bd4733ceea0fcc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation 0f2c4685932a74e8a7bd4733ceea0fcc.exe -
Drops startup file 5 IoCs
Processes:
0f2c4685932a74e8a7bd4733ceea0fcc.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0f2c4685932a74e8a7bd4733ceea0fcc.exe 0f2c4685932a74e8a7bd4733ceea0fcc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
0f2c4685932a74e8a7bd4733ceea0fcc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0f2c4685932a74e8a7bd4733ceea0fcc.exe = "C:\\Windows\\System32\\0f2c4685932a74e8a7bd4733ceea0fcc.exe" 0f2c4685932a74e8a7bd4733ceea0fcc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 0f2c4685932a74e8a7bd4733ceea0fcc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 0f2c4685932a74e8a7bd4733ceea0fcc.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
0f2c4685932a74e8a7bd4733ceea0fcc.exedescription ioc process File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\Music\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Music\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1497073144-2389943819-3385106915-1000\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\Videos\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\Documents\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1497073144-2389943819-3385106915-1000\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Links\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 0f2c4685932a74e8a7bd4733ceea0fcc.exe -
Drops file in System32 directory 2 IoCs
Processes:
0f2c4685932a74e8a7bd4733ceea0fcc.exedescription ioc process File created C:\Windows\System32\0f2c4685932a74e8a7bd4733ceea0fcc.exe 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Windows\System32\Info.hta 0f2c4685932a74e8a7bd4733ceea0fcc.exe -
Drops file in Program Files directory 64 IoCs
Processes:
0f2c4685932a74e8a7bd4733ceea0fcc.exedescription ioc process File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_SubTrial-pl.xrm-ms.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\PRIVATE_ODBC32.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmpersistence_xl.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\Mozilla Firefox\installation_telemetry.json.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-24.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-100.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-100_contrast-high.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationFramework.resources.dll 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Security.SecureString.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-200.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\dot_2x.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fr-fr\PlayStore_icon.svg 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunmscapi.jar 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSQRY32.EXE.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-80.png.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-20_altform-unplated_contrast-white.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\gnsdk_fp.dll 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\dcf.x-none.msi.16.x-none.vreg.dat.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.scale-100.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_link_18.svg 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ppd.xrm-ms.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-si\ui-strings.js 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ja-jp\ui-strings.js.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Grace-ppd.xrm-ms.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Excel.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Square150x150Logo.scale-125.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\AppxManifest.xml 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pt-br\ui-strings.js.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019DemoR_BypassTrial180-ppd.xrm-ms.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-ppd.xrm-ms 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_hover.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-timezone-l1-1-0.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\PresentationFramework.Royale.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarWideTile.scale-100.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\arrow-right.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\SearchEmail.png.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_100_percent.pak.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-36.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\it-it\ui-strings.js.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.manifest 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\7-Zip\Lang\br.txt.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\CHICAGO.XSL.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\ui-strings.js 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_cs_135x40.svg.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ChakraCore.Debugger.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\7-Zip\Lang\mng2.txt.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-black_scale-125.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_contrast-white.png 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\7-Zip\Lang\ug.txt.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\invalid32x32.gif.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\Microsoft Office\root\Office16\mscss7en.dll.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr3jp.dll 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Acrobat_visual.svg.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\libcurl64.dlla.manifest.id-F261DA6F.[[email protected]].ROGER 0f2c4685932a74e8a7bd4733ceea0fcc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 7136 vssadmin.exe 3172 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0f2c4685932a74e8a7bd4733ceea0fcc.exepid process 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4708 vssvc.exe Token: SeRestorePrivilege 4708 vssvc.exe Token: SeAuditPrivilege 4708 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0f2c4685932a74e8a7bd4733ceea0fcc.execmd.execmd.exedescription pid process target process PID 5396 wrote to memory of 1148 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe cmd.exe PID 5396 wrote to memory of 1148 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe cmd.exe PID 1148 wrote to memory of 3816 1148 cmd.exe mode.com PID 1148 wrote to memory of 3816 1148 cmd.exe mode.com PID 1148 wrote to memory of 7136 1148 cmd.exe vssadmin.exe PID 1148 wrote to memory of 7136 1148 cmd.exe vssadmin.exe PID 5396 wrote to memory of 8972 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe cmd.exe PID 5396 wrote to memory of 8972 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe cmd.exe PID 8972 wrote to memory of 7644 8972 cmd.exe mode.com PID 8972 wrote to memory of 7644 8972 cmd.exe mode.com PID 8972 wrote to memory of 3172 8972 cmd.exe vssadmin.exe PID 8972 wrote to memory of 3172 8972 cmd.exe vssadmin.exe PID 5396 wrote to memory of 4600 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe mshta.exe PID 5396 wrote to memory of 4600 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe mshta.exe PID 5396 wrote to memory of 6536 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe mshta.exe PID 5396 wrote to memory of 6536 5396 0f2c4685932a74e8a7bd4733ceea0fcc.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f2c4685932a74e8a7bd4733ceea0fcc.exe"C:\Users\Admin\AppData\Local\Temp\0f2c4685932a74e8a7bd4733ceea0fcc.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5396 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3816
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7136
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:8972 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7644
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3172
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4600
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6536
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-F261DA6F.[[email protected]].ROGER
Filesize2.3MB
MD5123dfcf40ef47fd7b66514c0d18da067
SHA1fac8a079d286d2413e49267e5b78669391431a93
SHA2561543ba18562448fefbbdb7595f9cd5d8d605d138cfdc54ba746cff0a0acb1763
SHA5126d40fdf41a3b067740cc62e9d5a36ef574d6f654309c6d65a8da2da622b6a48d56a3e279654dceeb7d8046946eb4a650b1e08bad429c4d34d516d99bb4c0d62b
-
Filesize
7KB
MD54815a90b3a73346f276feacb0fd775c4
SHA1a16d2f56062e0af0cc4c6741141c062131a562d3
SHA2561b6cde0723379d14dc45dcc358f7a59e9ce35d487a2f5243a2a8ca113b26bef0
SHA51296c9fc7cf07c7da3d44d2f339fb66e94f0275cec8b06199a713ff94c599ed5d03497c10a943efacf0affcecfb1ecd934c55c6b4609ba78b46cc78981741d8827