Analysis

  • max time kernel
    153s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    11-09-2020 08:09

General

  • Target

    d4b6920e28ddba697f8e2e33f6479d16c9b92fefdc36894e3c594e3f71095e4d.exe

  • Size

    92KB

  • MD5

    c652fadd314392b61976fc226e6f6d38

  • SHA1

    38856dcaa805178155f0314a7e0430c66cb094bb

  • SHA256

    d4b6920e28ddba697f8e2e33f6479d16c9b92fefdc36894e3c594e3f71095e4d

  • SHA512

    dd02b5f9d5197ef6e5fa22a0ee67e24e19b5bb8824535786c6165b2e8eed6d558687ee6f63bbbf5ff2c55ff827fa22310b2f2118abb88eb0df603289526f6f19

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? Write email trizvani@aol.com or trizvani@tutanota.com
Emails

trizvani@aol.com

trizvani@tutanota.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27841 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 249 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4b6920e28ddba697f8e2e33f6479d16c9b92fefdc36894e3c594e3f71095e4d.exe
    "C:\Users\Admin\AppData\Local\Temp\d4b6920e28ddba697f8e2e33f6479d16c9b92fefdc36894e3c594e3f71095e4d.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1796
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1792
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1672
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:996
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1356

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/996-5-0x0000000000000000-mapping.dmp
      • memory/1512-0-0x0000000000000000-mapping.dmp
      • memory/1652-3-0x0000000000000000-mapping.dmp
      • memory/1672-4-0x0000000000000000-mapping.dmp
      • memory/1792-2-0x0000000000000000-mapping.dmp
      • memory/1796-1-0x0000000000000000-mapping.dmp