Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-03-2024 10:18
Behavioral task
behavioral1
Sample
deebdc98c7394419d6493a4226b56c7d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
deebdc98c7394419d6493a4226b56c7d.exe
Resource
win10v2004-20240226-en
General
-
Target
deebdc98c7394419d6493a4226b56c7d.exe
-
Size
3.9MB
-
MD5
deebdc98c7394419d6493a4226b56c7d
-
SHA1
ff261c48c2da2cdfc88f79e53ca08127846ba87f
-
SHA256
6827d14360eef20e4f3e1935a896ffae85478a204bcb2e40ad7ea8e4ef08e00e
-
SHA512
4f12f352c0c2e9831f29211cd5bbcad5f83401d6760344b6e4585d0ff6fc4043874c2bb5d224b6ef9a2ff10be57bf4058133904eb10775d47eae08b5eb0af55f
-
SSDEEP
49152:fqiGrsqIumZFbF19liB3P56q3YjhBXxX02UlrtoCmoDPf3muri3r8wZ:fqi9JPZHlK8KYFBSJhDH3Hgr
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\HOW TO RESTORE YOUR FILES.TXT
https://tox.chat/
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (7787) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
Processes:
deebdc98c7394419d6493a4226b56c7d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HOW TO RESTORE YOUR FILES.TXT deebdc98c7394419d6493a4226b56c7d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
Processes:
deebdc98c7394419d6493a4226b56c7d.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\ROGERS.COM.XML deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.zh_CN_5.5.0.165303\feature.properties.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\zipfs.jar.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\vocaroo.luac deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0281243.WMF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Denver.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\LC_MESSAGES\vlc.mo deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292248.WMF deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\PicturesToolIconImages.jpg.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\TexturedBlue.css.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\HOW TO RESTORE YOUR FILES.TXT deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Beirut deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Nauru deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199727.WMF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Country.gif deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Manaus deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230558.WMF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR41F.GIF deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Adobe.css.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd-Oblique.otf deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Recife.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-modules.xml.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa03.ths deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14754_.GIF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Detroit deebdc98c7394419d6493a4226b56c7d.exe File created C:\Program Files (x86)\Microsoft Office\Templates\HOW TO RESTORE YOUR FILES.TXT deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-options-keymap_ja.jar deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\ct.sym.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282126.WMF deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14533_.GIF deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPT.CFG deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbynet.jar deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02278_.WMF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Pyongyang deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveMergeLetter.dotx.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_ja.jar deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jre7\lib\currency.data.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216570.WMF deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152702.WMF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL065.XML.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\FAX\UrbanFax.Dotx.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_es.properties.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\vlc.mo deebdc98c7394419d6493a4226b56c7d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01468_.WMF.zdpnsa deebdc98c7394419d6493a4226b56c7d.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 3012 sc.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1736 vssadmin.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2236 vssvc.exe Token: SeRestorePrivilege 2236 vssvc.exe Token: SeAuditPrivilege 2236 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
deebdc98c7394419d6493a4226b56c7d.execmd.execmd.exedescription pid process target process PID 1124 wrote to memory of 2936 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 2936 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 2936 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 2936 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 2936 wrote to memory of 3012 2936 cmd.exe sc.exe PID 2936 wrote to memory of 3012 2936 cmd.exe sc.exe PID 2936 wrote to memory of 3012 2936 cmd.exe sc.exe PID 2936 wrote to memory of 3012 2936 cmd.exe sc.exe PID 2936 wrote to memory of 2000 2936 cmd.exe findstr.exe PID 2936 wrote to memory of 2000 2936 cmd.exe findstr.exe PID 2936 wrote to memory of 2000 2936 cmd.exe findstr.exe PID 2936 wrote to memory of 2000 2936 cmd.exe findstr.exe PID 1124 wrote to memory of 2644 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 2644 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 2644 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 2644 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 1544 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 1544 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 1544 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 1544 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1544 wrote to memory of 1736 1544 cmd.exe vssadmin.exe PID 1544 wrote to memory of 1736 1544 cmd.exe vssadmin.exe PID 1544 wrote to memory of 1736 1544 cmd.exe vssadmin.exe PID 1544 wrote to memory of 1736 1544 cmd.exe vssadmin.exe PID 1124 wrote to memory of 3012 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 3012 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 3012 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe PID 1124 wrote to memory of 3012 1124 deebdc98c7394419d6493a4226b56c7d.exe cmd.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\deebdc98c7394419d6493a4226b56c7d.exe"C:\Users\Admin\AppData\Local\Temp\deebdc98c7394419d6493a4226b56c7d.exe"1⤵
- Drops startup file
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\yslcbhvgnftvtyirnust.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\sc.exeSC QUERY3⤵
- Launches sc.exe
PID:3012
-
-
C:\Windows\SysWOW64\findstr.exeFINDSTR SERVICE_NAME3⤵PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\qaijvmuofm.bat2⤵PID:2644
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\fpofyjawwk.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\sxlplvrbtpemhadaf.bat2⤵PID:3012
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e621a1693a5b3aaa592cc1aac17ec379
SHA141b91ea43ee5d6cf6c34af7d6d550d74dfc2498f
SHA256159164390ad6c97c07fbcaf2accacc07eb034e54382c8292644e5ec1110f0f1c
SHA51278b4066b98af72dae67402701afacf9a174919cc4fb244d1cb79ac3a32efaf0996666e21abb40d723103895ec80a81df0f83932c7d6d8286533508c31c6a1c78
-
Filesize
47B
MD52202e846ba05d7f0bb20adbc5249c359
SHA14115d2d15614503456aea14db61d71a756cc7b8c
SHA2560965cb8ee38adedd9ba06bdad9220a35890c2df0e4c78d0559cd6da653bf740f
SHA512cd6ce6d89a8e5f75724405bc2694b706819c3c554b042075d5eb47fdb75653235160ac8a85e7425a49d98f25b3886faaaec5599bcf66d20bf6115dc3af4ba9c7
-
Filesize
43B
MD53b854ac9791ad8977b46f8b347eca1de
SHA16d0eb57be34e059a7275e227928d52400200dc72
SHA2564dd7521f4d8351fed8275553a0fa4713f65872a25011f4853713f6915abbbf09
SHA51224853c988df7274e10119cdbbc8816afaa20da661ac03286f9b47660126be8bf6eef40f40261c79b205308647ef42c87d1d840280fa12f7179b3eefef5e75030
-
Filesize
43B
MD555310bb774fff38cca265dbc70ad6705
SHA1cb8d76e9fd38a0b253056e5f204dab5441fe932b
SHA2561fbdb97893d09d59575c3ef95df3c929fe6b6ddf1b273283e4efadf94cdc802d
SHA51240e5a5e8454ca3eaac36d732550e2c5d869a235e3bbc4d31c4afa038fe4e06f782fa0885e876ad8119be766477fdcc12c1d5d04d53cf6b324e366b5351fc7cd4