Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
05-05-2021 09:02
Static task
static1
Behavioral task
behavioral1
Sample
26a879b2_by_Libranalysis.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
26a879b2_by_Libranalysis.exe
Resource
win10v20210410
General
-
Target
26a879b2_by_Libranalysis.exe
-
Size
92KB
-
MD5
26a879b25708d951e9056ba81bb5a6e5
-
SHA1
97994d75c3f30cb61295f9c02b0ce15105ae556f
-
SHA256
324cb383fd7f47c079b162b725215bb4badfd4c0b2e41d330fa38344e59e77ce
-
SHA512
e8ba5219eb19e9cd7235c63fa9ece1bd26d059efe1ccb01047cae075c3e409a632959717bbbcc2c42013c46fca2cfdb62b8e9c92d67a9568dcd7f57d82c27502
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
26a879b2_by_Libranalysis.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ExitSelect.tiff 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Pictures\HideAdd.tiff 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Pictures\SetInstall.tiff 26a879b2_by_Libranalysis.exe -
Drops startup file 5 IoCs
Processes:
26a879b2_by_Libranalysis.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\26a879b2_by_Libranalysis.exe 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 26a879b2_by_Libranalysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 26a879b2_by_Libranalysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
26a879b2_by_Libranalysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\26a879b2_by_Libranalysis.exe = "C:\\Windows\\System32\\26a879b2_by_Libranalysis.exe" 26a879b2_by_Libranalysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 26a879b2_by_Libranalysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 26a879b2_by_Libranalysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
26a879b2_by_Libranalysis.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2513283230-931923277-594887482-1000\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\XVLP3GFJ\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Documents\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Music\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Videos\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AJ1NIV9I\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2MTLR0RV\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\MLS6OOW4\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VLFEZDK1\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\93PHUZFG\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BQE06QBJ\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 26a879b2_by_Libranalysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 26a879b2_by_Libranalysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
26a879b2_by_Libranalysis.exedescription ioc process File created C:\Windows\System32\26a879b2_by_Libranalysis.exe 26a879b2_by_Libranalysis.exe File created C:\Windows\System32\Info.hta 26a879b2_by_Libranalysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
26a879b2_by_Libranalysis.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107480.WMF.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_SlateBlue.gif 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMSXP32.DLL 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239941.WMF 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WHOOSH.WAV.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\diagnostic-command-16.png 26a879b2_by_Libranalysis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_ja.jar.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Windows Sidebar\settings.ini.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-output2_zh_CN.jar.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\CST6CDT 26a879b2_by_Libranalysis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_zh_CN.jar.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL022.XML 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js\currency.js 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WPULQT98.POC.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_el.dll.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\gadget.xml 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199036.WMF 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29F.GIF 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\STINTL.DLL.IDX_DLL.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck\HEADER.GIF.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RenderingControl.xml 26a879b2_by_Libranalysis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\bundles.info.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234266.WMF 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\ResourceInternal.zip 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT98.POC.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.35.452\goopdateres_da.dll 26a879b2_by_Libranalysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsBlankPage.html.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-options-keymap.xml 26a879b2_by_Libranalysis.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsColorChart.html 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0292152.WMF 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\Settings.zip.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Trek.thmx.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGNAVBAR.XML.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216516.WMF.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ENGIDX.DAT.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Blog.dotx 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\form_edit.js.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.DE.XML.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT 26a879b2_by_Libranalysis.exe File created C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02407_.WMF.id-A9C5231F.[[email protected]].harma 26a879b2_by_Libranalysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 552 vssadmin.exe 748 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
26a879b2_by_Libranalysis.exepid process 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe 1088 26a879b2_by_Libranalysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 544 vssvc.exe Token: SeRestorePrivilege 544 vssvc.exe Token: SeAuditPrivilege 544 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
26a879b2_by_Libranalysis.execmd.execmd.exedescription pid process target process PID 1088 wrote to memory of 1504 1088 26a879b2_by_Libranalysis.exe cmd.exe PID 1088 wrote to memory of 1504 1088 26a879b2_by_Libranalysis.exe cmd.exe PID 1088 wrote to memory of 1504 1088 26a879b2_by_Libranalysis.exe cmd.exe PID 1088 wrote to memory of 1504 1088 26a879b2_by_Libranalysis.exe cmd.exe PID 1504 wrote to memory of 1424 1504 cmd.exe mode.com PID 1504 wrote to memory of 1424 1504 cmd.exe mode.com PID 1504 wrote to memory of 1424 1504 cmd.exe mode.com PID 1504 wrote to memory of 748 1504 cmd.exe vssadmin.exe PID 1504 wrote to memory of 748 1504 cmd.exe vssadmin.exe PID 1504 wrote to memory of 748 1504 cmd.exe vssadmin.exe PID 1088 wrote to memory of 1648 1088 26a879b2_by_Libranalysis.exe cmd.exe PID 1088 wrote to memory of 1648 1088 26a879b2_by_Libranalysis.exe cmd.exe PID 1088 wrote to memory of 1648 1088 26a879b2_by_Libranalysis.exe cmd.exe PID 1088 wrote to memory of 1648 1088 26a879b2_by_Libranalysis.exe cmd.exe PID 1648 wrote to memory of 808 1648 cmd.exe mode.com PID 1648 wrote to memory of 808 1648 cmd.exe mode.com PID 1648 wrote to memory of 808 1648 cmd.exe mode.com PID 1648 wrote to memory of 552 1648 cmd.exe vssadmin.exe PID 1648 wrote to memory of 552 1648 cmd.exe vssadmin.exe PID 1648 wrote to memory of 552 1648 cmd.exe vssadmin.exe PID 1088 wrote to memory of 1608 1088 26a879b2_by_Libranalysis.exe mshta.exe PID 1088 wrote to memory of 1608 1088 26a879b2_by_Libranalysis.exe mshta.exe PID 1088 wrote to memory of 1608 1088 26a879b2_by_Libranalysis.exe mshta.exe PID 1088 wrote to memory of 1608 1088 26a879b2_by_Libranalysis.exe mshta.exe PID 1088 wrote to memory of 1580 1088 26a879b2_by_Libranalysis.exe mshta.exe PID 1088 wrote to memory of 1580 1088 26a879b2_by_Libranalysis.exe mshta.exe PID 1088 wrote to memory of 1580 1088 26a879b2_by_Libranalysis.exe mshta.exe PID 1088 wrote to memory of 1580 1088 26a879b2_by_Libranalysis.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26a879b2_by_Libranalysis.exe"C:\Users\Admin\AppData\Local\Temp\26a879b2_by_Libranalysis.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1424
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:748
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:808
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:552
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1608
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1580
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3b6620638119faf9f95b0d31dc76801b
SHA1dda6e45fdade9f38de77faf0569d9a3201800e45
SHA256beb8eeb8d5101706b622a3f244d9389f370d66315c42f77595c5947128a327e3
SHA5127b8e2619013f596578ba66cec7bf5e6fbade3ac60fc73f621f755627a83e3557d3b9c6bcde7b910ab7a61229d8000e170a68e966f0c8a7e87ba7314028ba9549
-
MD5
3b6620638119faf9f95b0d31dc76801b
SHA1dda6e45fdade9f38de77faf0569d9a3201800e45
SHA256beb8eeb8d5101706b622a3f244d9389f370d66315c42f77595c5947128a327e3
SHA5127b8e2619013f596578ba66cec7bf5e6fbade3ac60fc73f621f755627a83e3557d3b9c6bcde7b910ab7a61229d8000e170a68e966f0c8a7e87ba7314028ba9549