Analysis

  • max time kernel
    301s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    23-05-2020 10:56

General

  • Target

    winhost.exe

  • Size

    92KB

  • MD5

    76b83b0d11d4a0fdcc27402d4a6962a4

  • SHA1

    e8220fbddce054bfd537b622e66fe73e84a72609

  • SHA256

    3ff9b0171c038ce75606e7f5916e52b752924a1d6f093b5ab50bfd2cd57c646f

  • SHA512

    61147a4e923ba5cd79ba7feeb2df05cdd274d6ef72435c9a3e7e8fbd2748385caaf59747f85ad6cab608408edb034c2c009d3d63fc2748bf77d67712c8a2f09f

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email [email protected] or [email protected]

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops file in Program Files directory 27778 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 581 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Drops file in System32 directory 2 IoCs
  • Adds Run entry to start application 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops startup file 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winhost.exe
    "C:\Users\Admin\AppData\Local\Temp\winhost.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Adds Run entry to start application
    • Drops desktop.ini file(s)
    • Drops startup file
    PID:1304
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
        PID:1308
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1092
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1556
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          2⤵
            PID:1984
            • C:\Windows\system32\mode.com
              mode con cp select=1251
              3⤵
                PID:1936
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                3⤵
                • Interacts with shadow copies
                PID:2020
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              2⤵
              • Suspicious use of FindShellTrayWindow
              • Modifies Internet Explorer settings
              PID:1112
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              2⤵
              • Suspicious use of FindShellTrayWindow
              • Modifies Internet Explorer settings
              PID:2012
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Modifies service
            PID:1648
          • C:\Windows\system32\NOTEPAD.EXE
            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
            1⤵
            • Suspicious use of FindShellTrayWindow
            PID:1744

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          3
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          • C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
          • memory/2012-12-0x0000000005CB0000-0x0000000005CD3000-memory.dmp
            Filesize

            140KB

          • memory/2012-13-0x0000000004310000-0x000000000431B000-memory.dmp
            Filesize

            44KB