Analysis

  • max time kernel
    158s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    16-10-2020 16:40

General

  • Target

    118d216a9a9a4fd19ac8e56cef76fe9529269a152857ad8e98386361a5fb8e0d.bin.exe

  • Size

    92KB

  • MD5

    2336eba0d3ac4df1fb9d86906664242d

  • SHA1

    0322e22127ae4cc6c6cafb0f94deeeea97a33b41

  • SHA256

    118d216a9a9a4fd19ac8e56cef76fe9529269a152857ad8e98386361a5fb8e0d

  • SHA512

    4f03cba2b8f3b1b08ac1584cbc347df4e890fb1954bc1a31b7d4926aafac2a914f24ba9f7390220c8de87eea4865317df14a739d21f3093ba01e6375edc39c51

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email newhelper@cock.li or iamwellwisher@tutanota.com
Emails

newhelper@cock.li

iamwellwisher@tutanota.com

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email newhelper@cock.li YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: iamwellwisher@tutanota.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

newhelper@cock.li

iamwellwisher@tutanota.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27844 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 239 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\118d216a9a9a4fd19ac8e56cef76fe9529269a152857ad8e98386361a5fb8e0d.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\118d216a9a9a4fd19ac8e56cef76fe9529269a152857ad8e98386361a5fb8e0d.bin.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1880
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1812
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1740
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:956
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1268
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1052
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1588

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        82bbcc1c013b2aaf792839951a3ce37e

        SHA1

        a975b5fedbd107b1ea4334af9818409feb71fd4f

        SHA256

        6fb203d3cdf9ba36125dc0a2355194d65f080bc081056d615a9f953892bba26d

        SHA512

        039787cc26d27160b063786401b6a65eb640703e289108d3604cf2838c5b2dba21e1ae4ea70724d3b847962d86e7a34fb0fb10ecbc9ed72113ad47214450a5de

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        82bbcc1c013b2aaf792839951a3ce37e

        SHA1

        a975b5fedbd107b1ea4334af9818409feb71fd4f

        SHA256

        6fb203d3cdf9ba36125dc0a2355194d65f080bc081056d615a9f953892bba26d

        SHA512

        039787cc26d27160b063786401b6a65eb640703e289108d3604cf2838c5b2dba21e1ae4ea70724d3b847962d86e7a34fb0fb10ecbc9ed72113ad47214450a5de

      • memory/788-3-0x0000000000000000-mapping.dmp
      • memory/956-5-0x0000000000000000-mapping.dmp
      • memory/1052-7-0x0000000000000000-mapping.dmp
      • memory/1052-24-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB

      • memory/1104-10-0x000007FEF84F0000-0x000007FEF876A000-memory.dmp
        Filesize

        2.5MB

      • memory/1268-6-0x0000000000000000-mapping.dmp
      • memory/1532-0-0x0000000000000000-mapping.dmp
      • memory/1740-4-0x0000000000000000-mapping.dmp
      • memory/1812-2-0x0000000000000000-mapping.dmp
      • memory/1880-1-0x0000000000000000-mapping.dmp