Analysis

  • max time kernel
    150s
  • max time network
    72s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    17-06-2020 12:52

General

  • Target

    archive.exe

  • Size

    92KB

  • MD5

    6b873b618cc8ee379862d1709e862780

  • SHA1

    2b514deefde860afab8c0418bb40ccc54f03cd5e

  • SHA256

    880207fb1e6f801d59d06208b8e37271c877bea94821fbf2883c6d70558fe587

  • SHA512

    e6164b415cf2ae8e5d4f0ae14473bf66f61c22ff0992b7eed757362adef6707ca2c7f05a3a91e51971cff71223941c4101d8aae672d0daaa4f19d3117036d025

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email [email protected] or [email protected]

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Drops file in Program Files directory 35247 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 574 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Drops file in System32 directory 2 IoCs
  • Adds Run entry to start application 2 TTPs 3 IoCs
  • Drops startup file 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\archive.exe
    "C:\Users\Admin\AppData\Local\Temp\archive.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Drops file in System32 directory
    • Adds Run entry to start application
    • Drops startup file
    PID:3216
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
        PID:1172
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1584
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2084
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          2⤵
            PID:496
            • C:\Windows\system32\mode.com
              mode con cp select=1251
              3⤵
                PID:3808
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                3⤵
                • Interacts with shadow copies
                PID:2052
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              2⤵
                PID:256
              • C:\Windows\System32\mshta.exe
                "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                2⤵
                  PID:2108
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Modifies service
                • Suspicious use of AdjustPrivilegeToken
                PID:2112

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              2
              T1112

              File Deletion

              2
              T1107

              Credential Access

              Credentials in Files

              1
              T1081

              Collection

              Data from Local System

              1
              T1005

              Impact

              Inhibit System Recovery

              2
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta