Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    26-06-2020 03:21

General

  • Target

    fss.exe

  • Size

    92KB

  • MD5

    23225afa88a61b262ee6bfe8a0b0b9bb

  • SHA1

    a360d8a90f35299dd37232ed9a1b7ac284e06e32

  • SHA256

    a49742e72ca26d37e26962ba7f2d929b87ddb6ce07f3304f78e9af499b226281

  • SHA512

    470898ca49f36928625d34878b9362193fa4a1051ef4a0e001dc325f71700d22366d66f781290930a9dcbc75d33b939e676342e7be5d95ee5c5bbefe9c92bf6d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fss.exe
    "C:\Users\Admin\AppData\Local\Temp\fss.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3596
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1712
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1848
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4064
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3748
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2120
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3224

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            4babcb36cc767396ed927b3c0ee95935

            SHA1

            108dcf48444807f907f386ab5baa51919a7abc58

            SHA256

            9a363772b14fb16a7601c190dfb5bcd5a614902ef18e086301850fb7baf14819

            SHA512

            000d12d7d34996258a87aa37d3cd68a9f6115480cef1696ac94dd321c00e7d46f355c7dde347942e13b807043a3687cbff9f733f9b2e4da4cbaac831e6abfbd6

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            4babcb36cc767396ed927b3c0ee95935

            SHA1

            108dcf48444807f907f386ab5baa51919a7abc58

            SHA256

            9a363772b14fb16a7601c190dfb5bcd5a614902ef18e086301850fb7baf14819

            SHA512

            000d12d7d34996258a87aa37d3cd68a9f6115480cef1696ac94dd321c00e7d46f355c7dde347942e13b807043a3687cbff9f733f9b2e4da4cbaac831e6abfbd6

          • memory/1680-3-0x0000000000000000-mapping.dmp
          • memory/1712-2-0x0000000000000000-mapping.dmp
          • memory/1848-4-0x0000000000000000-mapping.dmp
          • memory/2120-7-0x0000000000000000-mapping.dmp
          • memory/3596-1-0x0000000000000000-mapping.dmp
          • memory/3748-6-0x0000000000000000-mapping.dmp
          • memory/4036-0-0x0000000000000000-mapping.dmp
          • memory/4064-5-0x0000000000000000-mapping.dmp