Analysis

  • max time kernel
    151s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    16-10-2020 16:37

General

  • Target

    00ce72bb6fb1d2c1d32aa4c4a147e1b9b390cf9d3ae8b5c0cab2718118db4430.bin.exe

  • Size

    92KB

  • MD5

    e065bd3d92d7026c56862d11914d10d6

  • SHA1

    addf7bb51f6bcea825be2167489f643cba88e833

  • SHA256

    00ce72bb6fb1d2c1d32aa4c4a147e1b9b390cf9d3ae8b5c0cab2718118db4430

  • SHA512

    b76e456c29371e2fca3edb96332f0a5e445ad0e652a183d06b8716f1afc62ad95ce80a8d7346c2f3f2ae80b1dd41b3171515824138b667ac77b6385266162a6d

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email freshkart@420blaze.it or freshkart@420blaze.it
Emails

freshkart@420blaze.it

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email freshkart@420blaze.it YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: freshkart@420blaze.it Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

freshkart@420blaze.it

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27779 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 251 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00ce72bb6fb1d2c1d32aa4c4a147e1b9b390cf9d3ae8b5c0cab2718118db4430.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\00ce72bb6fb1d2c1d32aa4c4a147e1b9b390cf9d3ae8b5c0cab2718118db4430.bin.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1808
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1304
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1832
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1760
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2016
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1504
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        c8fcfe4284ad5a9284014c64466641e6

        SHA1

        dc041a98d88da4c9a2a4debeede16cc0f38bd0b6

        SHA256

        fed7111c35685c7493474dd70472a2c2a9ca0e7cd9202fd71e1592ff38c5d3ef

        SHA512

        2d06c06d611a43320af0b93fc1257d5ee154066c2e7a7679681049eb2793eee132f517274d60814940f19b4d5cdfe1d956cb94e7877276486bc35d8167476694

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        c8fcfe4284ad5a9284014c64466641e6

        SHA1

        dc041a98d88da4c9a2a4debeede16cc0f38bd0b6

        SHA256

        fed7111c35685c7493474dd70472a2c2a9ca0e7cd9202fd71e1592ff38c5d3ef

        SHA512

        2d06c06d611a43320af0b93fc1257d5ee154066c2e7a7679681049eb2793eee132f517274d60814940f19b4d5cdfe1d956cb94e7877276486bc35d8167476694

      • memory/236-10-0x000007FEF6700000-0x000007FEF697A000-memory.dmp
        Filesize

        2.5MB

      • memory/796-0-0x0000000000000000-mapping.dmp
      • memory/1140-3-0x0000000000000000-mapping.dmp
      • memory/1304-2-0x0000000000000000-mapping.dmp
      • memory/1504-7-0x0000000000000000-mapping.dmp
      • memory/1760-5-0x0000000000000000-mapping.dmp
      • memory/1808-1-0x0000000000000000-mapping.dmp
      • memory/1832-4-0x0000000000000000-mapping.dmp
      • memory/2016-6-0x0000000000000000-mapping.dmp