Analysis

  • max time kernel
    150s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    20-02-2020 11:25

General

  • Target

    2_exx_20200220.exe

  • Size

    212KB

  • MD5

    9af53d8ea548837e6c230630bad1fe9a

  • SHA1

    88f727b694396b5c52cb3b63ad08d1232771a4e2

  • SHA256

    398941db66c552980d795e0351fd5e795634acb6f5e58d24e0611871c2cc7a3b

  • SHA512

    256ec0b394fe971a6833f1239b6776f5ead5baf5ac3ca699e1c44f127dba7fcddb85db79cc3c64608163247811ebc8fbf58a67c5661607349d86c497863d504c

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Adds Run entry to start application 2 TTPs 3 IoCs
  • Drops startup file 6 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 277 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Drops desktop.ini 156 IoCs
  • Drops file in Program Files directory 35516 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2_exx_20200220.exe
    "C:\Users\Admin\AppData\Local\Temp\2_exx_20200220.exe"
    1⤵
    • Drops file in System32 directory
    • Adds Run entry to start application
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Drops desktop.ini
    • Drops file in Program Files directory
    PID:1848
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
        PID:1868
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2000
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2016
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          2⤵
            PID:1592
            • C:\Windows\system32\mode.com
              mode con cp select=1251
              3⤵
                PID:1652
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                3⤵
                • Interacts with shadow copies
                PID:1664
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              2⤵
              • Modifies Internet Explorer settings
              PID:1032
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              2⤵
              • Modifies Internet Explorer settings
              PID:948
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:2040

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          • memory/1848-0-0x00000000002E9000-0x00000000002EA000-memory.dmp
            Filesize

            4KB

          • memory/1848-1-0x0000000004C90000-0x0000000004CA1000-memory.dmp
            Filesize

            68KB