Overview
overview
10Static
static
6D02D012970...94.exe
windows7-x64
1DBm0yQwt.exe.ViR.exe
windows7-x64
10ca6ec46ee9...52.apk
windows7-x64
3calc.exe
windows7-x64
7ccc71c83c8...B3.exe
windows7-x64
7ccc71c83c8...68.exe
windows7-x64
7cd2d085998...-0.dll
windows7-x64
8cdffb7e75b...ss.exe
windows7-x64
3cf7382c25a...c9.exe
windows7-x64
6cgi19-alpt...e_.exe
windows7-x64
7chrst.exe
windows7-x64
3ci05l2a.exe
windows7-x64
cl.exe
windows7-x64
7clean.exe
windows7-x64
3coinvault.exe
windows7-x64
9com_loader.exe
windows7-x64
3csrss.ex_.exe
windows7-x64
6d.exe
windows7-x64
3d0a5cfec8e...B3.exe
windows7-x64
7d0a5cfec8e...A6.exe
windows7-x64
7d2164cdbc9...FB.exe
windows7-x64
3d2164cdbc9...08.exe
windows7-x64
7d4439055d2..._1.dll
windows7-x64
3d54d2a216e...96.exe
windows7-x64
7d5f29750a8...c5.apk
windows7-x64
3d6c32b0146...4d.zip
windows7-x64
9d889734783...48.exe
windows7-x64
daaa72f48b...2d.exe
windows7-x64
9ddbf1840bf...e2.exe
windows7-x64
10de882c049b..._3.dll
windows7-x64
3decrypt.exe
windows7-x64
3decrypted.ex_.exe
windows7-x64
6Analysis
-
max time kernel
299s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 03:21
Behavioral task
behavioral1
Sample
D02D012970AA164CAD15C757D7E52994.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DBm0yQwt.exe.ViR.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
ca6ec46ee9435a4745fd3a03267f051dc64540dd348f127bb33e9675dadd3d52.apk
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
calc.exe
Resource
win7-20241010-en
Behavioral task
behavioral5
Sample
ccc71c83c8d9895ef0b375273f9f185dfac63ecd01775e2dc705afe4d48c95e2_Dumped_TDS=4F9911B3.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
ccc71c83c8d9895ef0b375273f9f185dfac63ecd01775e2dc705afe4d48c95e2_TDS=4FAD9768.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
cd2d085998a289134ffaf27fbdcbc8cb_api-ms-win-system-dispex-l1-1-0.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
cdffb7e75b20eeae4db75c9962c17b3be980a719f7597e8b11a747d72c975a36_not_packed_maybe_useless.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
cf7382c25a8bf0d904d51063ceb29fb70f630bc9.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
cgi19-alptsevs-h555.exe_.exe
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
chrst.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
ci05l2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
cl.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
clean.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
coinvault.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
com_loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
csrss.ex_.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
d.exe
Resource
win7-20240729-en
Behavioral task
behavioral19
Sample
d0a5cfec8e80622b3e194b5ee03e93d78c7ef3478bead6a039d213caaaa58523_Dumped_TDS=4F9911B3.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
d0a5cfec8e80622b3e194b5ee03e93d78c7ef3478bead6a039d213caaaa58523_TDS=4FA478A6.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
d2164cdbc9c78db0115f382a139ccd758f8a25ebfc5ab3e0034e7aef0fe0b6b4_Dumped_TDS=4FB252FB.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
d2164cdbc9c78db0115f382a139ccd758f8a25ebfc5ab3e0034e7aef0fe0b6b4_TDS=4FB30D08.exe
Resource
win7-20241023-en
Behavioral task
behavioral23
Sample
d4439055d2d63e52ffc23c6d24d89194_86e510605f1ee068bdc1ae306312652a__1.dll
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
d54d2a216e637bcd36e5217cfba98896.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
d5f29750a8cb158d9b89a1e02e8addc5e410d1ddc48e660589144ade47f794c5.apk
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
d6c32b0146f219bdcb5cf524ea9e0047d9b9bd0fd7c395d5b11cbc4c3298824d.zip
Resource
win7-20240903-en
Behavioral task
behavioral27
Sample
d889734783273b7158deeae6cf804a6be99c3a5353d94225a4dbe92caf3a3d48.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
daaa72f48bea498c5ac7ce9bc315e585ff11dad04d1eeb0d1b0ce33a28bedf2d.exe
Resource
win7-20240729-en
Behavioral task
behavioral29
Sample
ddbf1840bf626da19d8f3467fe9e20e2.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
de882c049be133a950b6917562bb2313_583a76e23c1998307d702709dadbe103__3.dll
Resource
win7-20240708-en
Behavioral task
behavioral31
Sample
decrypt.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
decrypted.ex_.exe
Resource
win7-20240903-en
General
-
Target
ddbf1840bf626da19d8f3467fe9e20e2.exe
-
Size
173KB
-
MD5
ddbf1840bf626da19d8f3467fe9e20e2
-
SHA1
e56e267b688418c372ce088d09c027338bcede3e
-
SHA256
85113774d887cf194b7bfbcc8b44f0904a49a19b9c4cf304d11a4b73944996a7
-
SHA512
5fa35c8e132ae631a280e5ab3a3fae79e6bd5327e969f52ebd5cd57acd244b72860221c70099f7f824dcb5c63d287f1fac1e31525c090bf10bcc3bb26b5d50a2
-
SSDEEP
3072:MtmG0J6qaFw9mIxlCxkwCQ5fdWw8DKCegdMf0x+bwAv7M87T0M5g9S3Y:Smd0qqaAxlN8D9egmFbwAV7T0Mo
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (327) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ddbf1840bf626da19d8f3467fe9e20e2.exe ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ddbf1840bf626da19d8f3467fe9e20e2.exe = "C:\\Windows\\System32\\ddbf1840bf626da19d8f3467fe9e20e2.exe" ddbf1840bf626da19d8f3467fe9e20e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" ddbf1840bf626da19d8f3467fe9e20e2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" ddbf1840bf626da19d8f3467fe9e20e2.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\V50G20NG\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Music\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QHWRVUKQ\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8U3B82NZ\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\65NE61TJ\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2039016743-699959520-214465309-1000\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQYB9FVA\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Videos\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Downloads\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BJINZE1S\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Documents\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Libraries\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Users\Admin\Music\desktop.ini ddbf1840bf626da19d8f3467fe9e20e2.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\ddbf1840bf626da19d8f3467fe9e20e2.exe ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Windows\System32\Info.hta ddbf1840bf626da19d8f3467fe9e20e2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Troll.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_gray_rainy.png ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Response.gif ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\background.gif.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Uzhgorod ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue\HEADER.GIF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_blue_sun.png ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\logo.png ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.commons.logging_1.1.1.v201101211721.jar ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR34F.GIF ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_up.png ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Port_Moresby.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10302_.GIF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\SendMail.api ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-lib-uihandler.xml.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105414.WMF ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files\Microsoft Games\More Games\MoreGames.dll.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TR00232_.WMF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15171_.GIF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBCAL.DPV ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR17F.GIF ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\PersonalMonthlyBudget.xltx.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-common.jar.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_decreaseindent.gif ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ql.nl_ja_4.4.0.v20140623020002.jar.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301432.WMF ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IO.Log.Resources.dll ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sendopts_zh_CN.jar.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\psmachine.dll.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-application-views_ja.jar.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\ja-JP\Solitaire.exe.mui.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsPreviewTemplate.html.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00364_.WMF ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\slideShow.html ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0230553.WMF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\VelvetRose.css.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Port_of_Spain.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgzm.exe.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\SpiderSolitaire.exe.mui ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0298653.WMF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\install.ins ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_sr.dll.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR44B.GIF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.TH.XML.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt ddbf1840bf626da19d8f3467fe9e20e2.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF ddbf1840bf626da19d8f3467fe9e20e2.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00255_.WMF.id-CE721289.[[email protected]].bip ddbf1840bf626da19d8f3467fe9e20e2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddbf1840bf626da19d8f3467fe9e20e2.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2164 vssadmin.exe 444 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1736 vssvc.exe Token: SeRestorePrivilege 1736 vssvc.exe Token: SeAuditPrivilege 1736 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2888 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 30 PID 2372 wrote to memory of 2888 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 30 PID 2372 wrote to memory of 2888 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 30 PID 2372 wrote to memory of 2888 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 30 PID 2888 wrote to memory of 2620 2888 cmd.exe 32 PID 2888 wrote to memory of 2620 2888 cmd.exe 32 PID 2888 wrote to memory of 2620 2888 cmd.exe 32 PID 2888 wrote to memory of 2164 2888 cmd.exe 33 PID 2888 wrote to memory of 2164 2888 cmd.exe 33 PID 2888 wrote to memory of 2164 2888 cmd.exe 33 PID 2372 wrote to memory of 1604 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 37 PID 2372 wrote to memory of 1604 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 37 PID 2372 wrote to memory of 1604 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 37 PID 2372 wrote to memory of 1604 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 37 PID 1604 wrote to memory of 1588 1604 cmd.exe 39 PID 1604 wrote to memory of 1588 1604 cmd.exe 39 PID 1604 wrote to memory of 1588 1604 cmd.exe 39 PID 1604 wrote to memory of 444 1604 cmd.exe 40 PID 1604 wrote to memory of 444 1604 cmd.exe 40 PID 1604 wrote to memory of 444 1604 cmd.exe 40 PID 2372 wrote to memory of 1416 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 41 PID 2372 wrote to memory of 1416 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 41 PID 2372 wrote to memory of 1416 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 41 PID 2372 wrote to memory of 1416 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 41 PID 2372 wrote to memory of 1556 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 42 PID 2372 wrote to memory of 1556 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 42 PID 2372 wrote to memory of 1556 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 42 PID 2372 wrote to memory of 1556 2372 ddbf1840bf626da19d8f3467fe9e20e2.exe 42 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddbf1840bf626da19d8f3467fe9e20e2.exe"C:\Users\Admin\AppData\Local\Temp\ddbf1840bf626da19d8f3467fe9e20e2.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2620
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2164
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1588
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:444
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1416
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1556
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1736
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-CE721289.[[email protected]].bip
Filesize6.3MB
MD58b2531403b934c216b9cf49c081002e3
SHA15e85b46facf1b923e361cfdb170639b5581c4241
SHA25630501cf5fd6437eda9cd66fc935791bfa1c363949687b49e605374c0f7539943
SHA512e94f65bb3765d744e679a8eb057ba2643a419d8d2f831b5cef7a555a3c7b7a5e173355e87c85fee3f8e8e5d382d615ea80d650af2e78991353bda18456f97e33
-
Filesize
13KB
MD5adcedcc25aacca74dba946c007b8a222
SHA196a086d2520834362a8a40e16ae175421c799022
SHA25699d6d3a7f3bc9af2b9781ce935bb11685542a911a16185b4964ad28052b5803b
SHA51275d33513fc679ea511d07727e816c33c93a507e8d921b8e91674d0548062bff659cb6e9822929cbc5b022e3892ca9a87c57dacc1bb808fa4c58787677b93da8f