Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
Trojan.Ransom.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Trojan.Ransom.exe
Resource
win10v2004-20240426-en
General
-
Target
Trojan.Ransom.exe
-
Size
1.0MB
-
MD5
055d1462f66a350d9886542d4d79bc2b
-
SHA1
f1086d2f667d807dbb1aa362a7a809ea119f2565
-
SHA256
dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
-
SHA512
2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
SSDEEP
24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (323) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
Trojan.Ransom.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Trojan.Ransom.exe Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Trojan.Ransom.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Trojan.Ransom.exe -
Loads dropped DLL 8 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 2904 MsiExec.exe 2904 MsiExec.exe 2904 MsiExec.exe 2904 MsiExec.exe 2904 MsiExec.exe 2904 MsiExec.exe 2904 MsiExec.exe 4060 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Trojan.Ransom.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trojan.Ransom.exe = "C:\\Windows\\System32\\Trojan.Ransom.exe" Trojan.Ransom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Trojan.Ransom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Trojan.Ransom.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
Trojan.Ransom.exedescription ioc process File opened for modification C:\Users\Admin\Links\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FTNKUS60\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GRIS23UI\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Trojan.Ransom.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini Trojan.Ransom.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Documents\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Trojan.Ransom.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Trojan.Ransom.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Music\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\94JSLQ0Q\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini Trojan.Ransom.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Trojan.Ransom.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Trojan.Ransom.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Trojan.Ransom.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2737914667-933161113-3798636211-1000\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4BMSK8RG\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FOCT73XI\desktop.ini Trojan.Ransom.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3S5WMYWY\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Videos\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI Trojan.Ransom.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Trojan.Ransom.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini Trojan.Ransom.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
Trojan.Ransom.exedescription ioc process File created C:\Windows\System32\Trojan.Ransom.exe Trojan.Ransom.exe File created C:\Windows\System32\Info.hta Trojan.Ransom.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Trojan.Ransom.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGBOXES.DPV.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OEMPRINT.CAT.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153265.WMF Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Pushpin.xml.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR32F.GIF Trojan.Ransom.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.jasper.glassfish_2.2.2.v201205150955.jar.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\cursors.properties.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18211_.WMF Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\1033\JUDGESCH.HTM.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\default_apps\external_extensions.json Trojan.Ransom.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CHECKER.POC Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_right.png Trojan.Ransom.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application_ja.jar.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\FAXEXT.ECF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02522_.WMF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXC.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00523_.WMF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_es.dub Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\com.jrockit.mc.console.ui.notification_contexts.xml Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Class.zip.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\chkrzm.exe.mui.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.ds_1.4.200.v20131126-2331.jar Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-swing-plaf.jar Trojan.Ransom.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ja-JP\shvlzm.exe.mui.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Printing.resources.dll Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18233_.WMF Trojan.Ransom.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\pl.pak.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR4F.GIF Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00728_.WMF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\RSSFeeds.js Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACTS.ICO.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR3F.GIF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Amsterdam.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\vlc.mo Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48B.GIF Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR50B.GIF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\Logo.png Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143744.GIF Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EAWFINTL.DLL Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXC.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\rss_headline_glow_flyout.png Trojan.Ransom.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212957.WMF Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSLISTI.DLL Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN048.XML Trojan.Ransom.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_left_mouseout.png Trojan.Ransom.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-autoupdate-services_zh_CN.jar.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\PROOF\MSWDS_ES.LEX Trojan.Ransom.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF.id-9033270B.[[email protected]].ncov Trojan.Ransom.exe -
Drops file in Windows directory 14 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSICD12.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID16B.tmp msiexec.exe File opened for modification C:\Windows\Installer\f76c9a8.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSICE2E.tmp msiexec.exe File created C:\Windows\Installer\f76c9a5.mst msiexec.exe File opened for modification C:\Windows\Installer\f76c9a5.mst msiexec.exe File opened for modification C:\Windows\Installer\MSICADE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICDFE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC9F3.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSICB6C.tmp msiexec.exe File created C:\Windows\Installer\f76c9a8.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSICD90.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICEAC.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2072 vssadmin.exe 2352 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Modifies registry class 20 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command\ = "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb edit \"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command\ = "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb open \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon\ = "\"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\DefaultIcon msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler\ = "{AB968F1E-E20B-403A-9EB8-72EB0EB6797E}" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Trojan.Ransom.exemsiexec.exepid process 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 2688 msiexec.exe 2688 msiexec.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe 1612 Trojan.Ransom.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
vssvc.exemsiexec.exedescription pid process Token: SeBackupPrivilege 2028 vssvc.exe Token: SeRestorePrivilege 2028 vssvc.exe Token: SeAuditPrivilege 2028 vssvc.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeSecurityPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe Token: SeRestorePrivilege 2688 msiexec.exe Token: SeTakeOwnershipPrivilege 2688 msiexec.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
Trojan.Ransom.execmd.execmd.exemsiexec.exedescription pid process target process PID 1612 wrote to memory of 2588 1612 Trojan.Ransom.exe cmd.exe PID 1612 wrote to memory of 2588 1612 Trojan.Ransom.exe cmd.exe PID 1612 wrote to memory of 2588 1612 Trojan.Ransom.exe cmd.exe PID 1612 wrote to memory of 2588 1612 Trojan.Ransom.exe cmd.exe PID 2588 wrote to memory of 620 2588 cmd.exe mode.com PID 2588 wrote to memory of 620 2588 cmd.exe mode.com PID 2588 wrote to memory of 620 2588 cmd.exe mode.com PID 2588 wrote to memory of 2072 2588 cmd.exe vssadmin.exe PID 2588 wrote to memory of 2072 2588 cmd.exe vssadmin.exe PID 2588 wrote to memory of 2072 2588 cmd.exe vssadmin.exe PID 1612 wrote to memory of 3144 1612 Trojan.Ransom.exe cmd.exe PID 1612 wrote to memory of 3144 1612 Trojan.Ransom.exe cmd.exe PID 1612 wrote to memory of 3144 1612 Trojan.Ransom.exe cmd.exe PID 1612 wrote to memory of 3144 1612 Trojan.Ransom.exe cmd.exe PID 3144 wrote to memory of 3284 3144 cmd.exe mode.com PID 3144 wrote to memory of 3284 3144 cmd.exe mode.com PID 3144 wrote to memory of 3284 3144 cmd.exe mode.com PID 3144 wrote to memory of 2352 3144 cmd.exe vssadmin.exe PID 3144 wrote to memory of 2352 3144 cmd.exe vssadmin.exe PID 3144 wrote to memory of 2352 3144 cmd.exe vssadmin.exe PID 1612 wrote to memory of 2076 1612 Trojan.Ransom.exe mshta.exe PID 1612 wrote to memory of 2076 1612 Trojan.Ransom.exe mshta.exe PID 1612 wrote to memory of 2076 1612 Trojan.Ransom.exe mshta.exe PID 1612 wrote to memory of 2076 1612 Trojan.Ransom.exe mshta.exe PID 1612 wrote to memory of 220 1612 Trojan.Ransom.exe mshta.exe PID 1612 wrote to memory of 220 1612 Trojan.Ransom.exe mshta.exe PID 1612 wrote to memory of 220 1612 Trojan.Ransom.exe mshta.exe PID 1612 wrote to memory of 220 1612 Trojan.Ransom.exe mshta.exe PID 2688 wrote to memory of 2904 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 2904 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 2904 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 2904 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 2904 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 2904 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 2904 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 4060 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 4060 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 4060 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 4060 2688 msiexec.exe MsiExec.exe PID 2688 wrote to memory of 4060 2688 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan.Ransom.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.Ransom.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:620
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2072 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3284
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2352 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2076 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:220
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 86FCDCDC898CD088A059D71733A4B1E52⤵
- Loads dropped DLL
PID:2904 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 669F763CC2D9C07AA3F3B11B297627D02⤵
- Loads dropped DLL
PID:4060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD57775e2d1ce890b370d24363faaaa2684
SHA147561328383d504f4f93245bcd4d45308388448f
SHA256a92a11ad09c779ced74b638c5f9ff72ccac211dbdf6fdad6a4f0d9e037ee2341
SHA512e0b922139606cd2dd03f2c930a3517122e49fcf035fe9b7ae1393676d3601bd12009a3e7ce9a8bc0059ddc1734c71bdb9983ba5d4072c9e07782643aeb83bf9a
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
148KB
MD533908aa43ac0aaabc06a58d51b1c2cca
SHA10a0d1ce3435abe2eed635481bac69e1999031291
SHA2564447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783
SHA512d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46
-
Filesize
86KB
MD5ff58cd07bf4913ef899efd2dfb112553
SHA1f14c1681de808543071602f17a6299f8b4ba2ae8
SHA2561afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391
SHA51223e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d