Analysis

  • max time kernel
    161s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    16-10-2020 16:43

General

  • Target

    438af5e212ca33f9e04431dfac555945a3f0926865930f96230adb07dec0a2be.bin.exe

  • Size

    92KB

  • MD5

    ae29011f8b3506e2b70b21b67b48aa76

  • SHA1

    3416c3dcabeab528daa4925eebec626d39a7ace5

  • SHA256

    438af5e212ca33f9e04431dfac555945a3f0926865930f96230adb07dec0a2be

  • SHA512

    bb6220fda952905cf8233b0b609a8bd6adc444cf7492f3dce52661b6806345063bf591f02c9a1f0ad841395af22fc55c3eef95b93ba10a88d5751c06f9bfbba3

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? Write email lpe-cve@usa.com or lpecve@cock.li
Emails

lpe-cve@usa.com

lpecve@cock.li

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail lpe-cve@usa.com Write this ID in the title of your message 4BCB840E In case of no answer in 24 hours write us to theese e-mails: lpecve@cock.li You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

lpe-cve@usa.com

lpecve@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27825 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 244 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\438af5e212ca33f9e04431dfac555945a3f0926865930f96230adb07dec0a2be.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\438af5e212ca33f9e04431dfac555945a3f0926865930f96230adb07dec0a2be.bin.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1860
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1640
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:772
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1700
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1472
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:588
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1632

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        ae56893c63f2f9e265c9c91946bff926

        SHA1

        8c21ef4af8df2ba8bd64aed4a06ea785193466ee

        SHA256

        954af239a624c47141d52cf1e74b949ea4f379a5abb1a06c3defa380816e43ff

        SHA512

        ad8c8c62a71fbab129b27ea0646fecc202747fb211c447e1c698c261e3c36f032d82ea8058e18107ae8efb178c6956337a69dfbebd4da13c6c4dd61dd9a8df11

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        ae56893c63f2f9e265c9c91946bff926

        SHA1

        8c21ef4af8df2ba8bd64aed4a06ea785193466ee

        SHA256

        954af239a624c47141d52cf1e74b949ea4f379a5abb1a06c3defa380816e43ff

        SHA512

        ad8c8c62a71fbab129b27ea0646fecc202747fb211c447e1c698c261e3c36f032d82ea8058e18107ae8efb178c6956337a69dfbebd4da13c6c4dd61dd9a8df11

      • memory/588-7-0x0000000000000000-mapping.dmp
      • memory/588-24-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB

      • memory/772-4-0x0000000000000000-mapping.dmp
      • memory/1240-10-0x000007FEF8150000-0x000007FEF83CA000-memory.dmp
        Filesize

        2.5MB

      • memory/1472-6-0x0000000000000000-mapping.dmp
      • memory/1472-28-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/1616-3-0x0000000000000000-mapping.dmp
      • memory/1640-2-0x0000000000000000-mapping.dmp
      • memory/1700-5-0x0000000000000000-mapping.dmp
      • memory/1752-0-0x0000000000000000-mapping.dmp
      • memory/1860-1-0x0000000000000000-mapping.dmp