Analysis

  • max time kernel
    151s
  • max time network
    117s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    11-09-2020 08:09

General

  • Target

    8e8b6818423930eea073315743b788aef2f41198961946046b7b89042cb3f95a.exe

  • Size

    92KB

  • MD5

    9d919626f55b47d0766c219ba9b57d27

  • SHA1

    b58c2abea62887342118970ac4cb791765fd72bd

  • SHA256

    8e8b6818423930eea073315743b788aef2f41198961946046b7b89042cb3f95a

  • SHA512

    f901ed68683c481e09b5dbd52ed4d81cdac27711d9c104e933dfcb29a2f89a2c59e8f459fbe10df87c7d66356df2c985c727a0de5c64ca83ddf0205593046008

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email decrypt@europe.com or reservereserv@airmail.com
Emails

decrypt@europe.com

reservereserv@airmail.com

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email decrypt@europe.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: reservereserv@airmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

decrypt@europe.com

reservereserv@airmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 35143 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 560 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e8b6818423930eea073315743b788aef2f41198961946046b7b89042cb3f95a.exe
    "C:\Users\Admin\AppData\Local\Temp\8e8b6818423930eea073315743b788aef2f41198961946046b7b89042cb3f95a.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3176
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2212
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:280
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:488
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:380
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2548
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2460
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:2120

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          • memory/280-3-0x0000000000000000-mapping.dmp
          • memory/380-5-0x0000000000000000-mapping.dmp
          • memory/488-4-0x0000000000000000-mapping.dmp
          • memory/1124-0-0x0000000000000000-mapping.dmp
          • memory/2212-2-0x0000000000000000-mapping.dmp
          • memory/2460-7-0x0000000000000000-mapping.dmp
          • memory/2548-6-0x0000000000000000-mapping.dmp
          • memory/3176-1-0x0000000000000000-mapping.dmp