Analysis

  • max time kernel
    154s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    16-10-2020 16:45

General

  • Target

    629302ede09446efc6c44bea6fb9d4c62354816e227f61868528b6af43eeee94.bin.exe

  • Size

    92KB

  • MD5

    9ed1b7649c1c8961f2f5c2c7a328db4f

  • SHA1

    b0565ff9bcee3163fb0335b71e9f965e9902a83b

  • SHA256

    629302ede09446efc6c44bea6fb9d4c62354816e227f61868528b6af43eeee94

  • SHA512

    fd3b9e3a7262610365d37a6ae93f00b6ad6f059487ad2bc2c8ab96be950ba64210b0d296fc0fe657ce46b657e1580b9f1efcd0e0da5aa0b1697a0025a35bce36

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email getscoin3@protonmail.com or getscoin@tuta.io
Emails

getscoin3@protonmail.com

getscoin@tuta.io

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email getscoin3@protonmail.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: getscoin@tuta.io Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

getscoin3@protonmail.com

getscoin@tuta.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 35211 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 544 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\629302ede09446efc6c44bea6fb9d4c62354816e227f61868528b6af43eeee94.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\629302ede09446efc6c44bea6fb9d4c62354816e227f61868528b6af43eeee94.bin.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3968
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3268
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1364
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3916
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:268
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1816
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:3436

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            dee5d09c94ed94ffa974fdd4b752147b

            SHA1

            1b900f94540e236f5bb914c6324c5ceb93325dbd

            SHA256

            648164aefabb1356ab3699e3f3250ae73cda480e54e391442bd9d2f50d7ae503

            SHA512

            622479cafe92cc4bf04fb598dc8759caae618092a9e7c57eaf44a7d64e562fb81993c488d272e14c61d60bdaf08c6a69d81476192244f00bf4f0c81257ce6f40

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            dee5d09c94ed94ffa974fdd4b752147b

            SHA1

            1b900f94540e236f5bb914c6324c5ceb93325dbd

            SHA256

            648164aefabb1356ab3699e3f3250ae73cda480e54e391442bd9d2f50d7ae503

            SHA512

            622479cafe92cc4bf04fb598dc8759caae618092a9e7c57eaf44a7d64e562fb81993c488d272e14c61d60bdaf08c6a69d81476192244f00bf4f0c81257ce6f40

          • memory/268-6-0x0000000000000000-mapping.dmp
          • memory/1364-4-0x0000000000000000-mapping.dmp
          • memory/1816-7-0x0000000000000000-mapping.dmp
          • memory/2500-0-0x0000000000000000-mapping.dmp
          • memory/3140-3-0x0000000000000000-mapping.dmp
          • memory/3268-2-0x0000000000000000-mapping.dmp
          • memory/3916-5-0x0000000000000000-mapping.dmp
          • memory/3968-1-0x0000000000000000-mapping.dmp