Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    16-10-2020 16:39

General

  • Target

    e4a43f0bb8216496b95826c2c1aeb2f3ece6a7d87a8dbc7a0cc6a3935ace3d90.bin.exe

  • Size

    92KB

  • MD5

    98db57569da8c50de68fb69002c069cb

  • SHA1

    5adf28157d29aae9e0ff25013c0ca084d3fe30c9

  • SHA256

    e4a43f0bb8216496b95826c2c1aeb2f3ece6a7d87a8dbc7a0cc6a3935ace3d90

  • SHA512

    bbcb7051ec432c67b9920e727660d1867bf5067b6a98a2feaaf53d7be6c54aeab68082a27bd7747560a456afd72508d1a35500022d04de7da20e8bdc20ce1ff7

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email decrypttme@airmail.cc or decryptttme@protonmail.com
Emails

decrypttme@airmail.cc

decryptttme@protonmail.com

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email decrypttme@airmail.cc YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: decryptttme@protonmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

decrypttme@airmail.cc

decryptttme@protonmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27834 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 250 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4a43f0bb8216496b95826c2c1aeb2f3ece6a7d87a8dbc7a0cc6a3935ace3d90.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\e4a43f0bb8216496b95826c2c1aeb2f3ece6a7d87a8dbc7a0cc6a3935ace3d90.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1840
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1752
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1824
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1672
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1980
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1184
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1608

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        96f2bad7ea8079782ec4c79e70882c59

        SHA1

        b466b13a82231e5380540117635b00adc409e339

        SHA256

        7953f7bd8f59b19e056548477acd0363b65325b125402ae072a8e87633e1eb93

        SHA512

        4bcf83c27a0e9cc373a7afc18dea4f45f9181af90c0f208957b7122d5c34dda037a89d04dfb869dbe8f3399eb4dafbbdde6268d2bf2156c78749d166f31fddb1

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        96f2bad7ea8079782ec4c79e70882c59

        SHA1

        b466b13a82231e5380540117635b00adc409e339

        SHA256

        7953f7bd8f59b19e056548477acd0363b65325b125402ae072a8e87633e1eb93

        SHA512

        4bcf83c27a0e9cc373a7afc18dea4f45f9181af90c0f208957b7122d5c34dda037a89d04dfb869dbe8f3399eb4dafbbdde6268d2bf2156c78749d166f31fddb1

      • memory/1184-7-0x0000000000000000-mapping.dmp
      • memory/1528-10-0x000007FEF7AF0000-0x000007FEF7D6A000-memory.dmp
        Filesize

        2.5MB

      • memory/1596-3-0x0000000000000000-mapping.dmp
      • memory/1672-5-0x0000000000000000-mapping.dmp
      • memory/1752-2-0x0000000000000000-mapping.dmp
      • memory/1760-0-0x0000000000000000-mapping.dmp
      • memory/1824-4-0x0000000000000000-mapping.dmp
      • memory/1840-1-0x0000000000000000-mapping.dmp
      • memory/1980-6-0x0000000000000000-mapping.dmp