Analysis

  • max time kernel
    156s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    11-09-2020 08:09

General

  • Target

    038e577d25d5b9237fbbef6080f53f462b01e75f83449bf0020ef0b14f371ac6.exe

  • Size

    92KB

  • MD5

    88f7e8884d0a2aea195a67aa89c089c9

  • SHA1

    3271ef30b4463debab5563c49a79f7b9cfa4988f

  • SHA256

    038e577d25d5b9237fbbef6080f53f462b01e75f83449bf0020ef0b14f371ac6

  • SHA512

    83248136deb6602c0d305d93bacdfaec6727d0a3c0469d169ec13443bb5799d9d9b061b1748c6a3db1ac55809ef37df9ed25f1344b89e0a32645c5489f807a3d

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? Write email [email protected] or [email protected]

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27812 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 249 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\038e577d25d5b9237fbbef6080f53f462b01e75f83449bf0020ef0b14f371ac6.exe
    "C:\Users\Admin\AppData\Local\Temp\038e577d25d5b9237fbbef6080f53f462b01e75f83449bf0020ef0b14f371ac6.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:520
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:628
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1960
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1700
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1344

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/520-1-0x0000000000000000-mapping.dmp
      • memory/628-2-0x0000000000000000-mapping.dmp
      • memory/1392-0-0x0000000000000000-mapping.dmp
      • memory/1700-5-0x0000000000000000-mapping.dmp
      • memory/1780-3-0x0000000000000000-mapping.dmp
      • memory/1960-4-0x0000000000000000-mapping.dmp