Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    11-09-2020 08:09

General

  • Target

    5837daaf4f7cf7280ec0a749e161015c1de39b35fa26710ce7bb22e352725ed4.exe

  • Size

    92KB

  • MD5

    a75cacc856827260166c52093a40f49b

  • SHA1

    f357f2a0bbd1ac95d9f6c4c1396e4ab718441a99

  • SHA256

    5837daaf4f7cf7280ec0a749e161015c1de39b35fa26710ce7bb22e352725ed4

  • SHA512

    2d3c528fdb2a091f36a2604c90951797dc95ffc6acb9405f53db72a5b36ef377c8bff6293bfce4120b7581d21ea975c8b27ba6ff13b24591e4a95306361d15f5

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email btckeys@aol.com
Emails

btckeys@aol.com

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email btckeys@aol.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: btckeys@aol.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

btckeys@aol.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 35202 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 568 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5837daaf4f7cf7280ec0a749e161015c1de39b35fa26710ce7bb22e352725ed4.exe
    "C:\Users\Admin\AppData\Local\Temp\5837daaf4f7cf7280ec0a749e161015c1de39b35fa26710ce7bb22e352725ed4.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2336
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2616
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3796
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1352
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:276
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2636
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:3888

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          • memory/276-6-0x0000000000000000-mapping.dmp
          • memory/1328-0-0x0000000000000000-mapping.dmp
          • memory/1352-5-0x0000000000000000-mapping.dmp
          • memory/2336-1-0x0000000000000000-mapping.dmp
          • memory/2616-2-0x0000000000000000-mapping.dmp
          • memory/2636-7-0x0000000000000000-mapping.dmp
          • memory/3796-4-0x0000000000000000-mapping.dmp
          • memory/4060-3-0x0000000000000000-mapping.dmp