Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    16-10-2020 16:38

General

  • Target

    e589257b8ad21635e0b1cf15b0936f939b19153806c3dcb9d502853525977817.bin.exe

  • Size

    92KB

  • MD5

    b38580bb55914a04f1701bd8e18512ff

  • SHA1

    fdfeed8946752c40da6af11795f8d91e2a2b1d32

  • SHA256

    e589257b8ad21635e0b1cf15b0936f939b19153806c3dcb9d502853525977817

  • SHA512

    e7688dc03c4fa252ecdb6626413f89815aedf606ab7a193244a7fafb4e29a0989dfa21b28c51bf15feacd1c219bcec60c9576b45ef6af154b1f4c78167cd38d9

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? Write email rogstrix@keemail.me or bigstrix@protonmail.com
Emails

rogstrix@keemail.me

bigstrix@protonmail.com

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail rogstrix@keemail.me Write this ID in the title of your message B8908479 In case of no answer in 24 hours write us to theese e-mails: bigstrix@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rogstrix@keemail.me

bigstrix@protonmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27837 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 245 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e589257b8ad21635e0b1cf15b0936f939b19153806c3dcb9d502853525977817.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\e589257b8ad21635e0b1cf15b0936f939b19153806c3dcb9d502853525977817.bin.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1868
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1764
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:972
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2044
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1492
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1768
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1620

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        b5fd37a37857cd5dbcfb7468933c991b

        SHA1

        4e175e3f4ba9d85635756b993bdf02af95d0121d

        SHA256

        5e6a9eae16d8de97682f531a146e0f77cba849db3fcef25b19bb207cf8f76b43

        SHA512

        c2897676423e250cce5757b0fdd579f525b983c0eb737a6a9bdc0085bf32f9a7f4e433805df35b6b149e3369cfe5dfe40e4399dc9c1a6d2dbc19794e9a692ae4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        b5fd37a37857cd5dbcfb7468933c991b

        SHA1

        4e175e3f4ba9d85635756b993bdf02af95d0121d

        SHA256

        5e6a9eae16d8de97682f531a146e0f77cba849db3fcef25b19bb207cf8f76b43

        SHA512

        c2897676423e250cce5757b0fdd579f525b983c0eb737a6a9bdc0085bf32f9a7f4e433805df35b6b149e3369cfe5dfe40e4399dc9c1a6d2dbc19794e9a692ae4

      • memory/972-4-0x0000000000000000-mapping.dmp
      • memory/1492-6-0x0000000000000000-mapping.dmp
      • memory/1492-18-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/1528-0-0x0000000000000000-mapping.dmp
      • memory/1688-3-0x0000000000000000-mapping.dmp
      • memory/1764-2-0x0000000000000000-mapping.dmp
      • memory/1768-7-0x0000000000000000-mapping.dmp
      • memory/1860-10-0x000007FEF7090000-0x000007FEF730A000-memory.dmp
        Filesize

        2.5MB

      • memory/1868-1-0x0000000000000000-mapping.dmp
      • memory/2044-5-0x0000000000000000-mapping.dmp