Analysis

  • max time kernel
    150s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:47

General

  • Target

    1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe

  • Size

    92KB

  • MD5

    056c04012a484b193db9df09f552c692

  • SHA1

    f0d841a37159cd1b5c974fad955f97f096587efc

  • SHA256

    1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68

  • SHA512

    486c2aa153e5979eba449b7726902dd58bb161de77479f102f57904c9776a33e0ce84cefb412b10c6658528abcf2864f96b16626b9c0ca0d039828b1919482c1

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail 1Buba@protonmail.com Write this ID in the title of your message 518988E9 In case of no answer in 24 hours write us to theese e-mails: 1Buba@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

1Buba@protonmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27797 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 250 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe
    "C:\Users\Admin\AppData\Local\Temp\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1804
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1728
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:456
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1700
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1604
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1680
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1628
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1264

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        e6bcff81211d556307f2349832fc84dc

        SHA1

        ec661804b84b11ea26cb2891bb618a9d6722f5a1

        SHA256

        0b52b54fc4cdc31376e2c58b9846022a282e2ab2de1d92ea3f8c102ddfbac252

        SHA512

        8ef162b8d86dcb823c4ab0a824d5dc86299f35f10b9b5421c9f1935baafcea4e997d13c1472c66468083f8a2a6f43e60c73acf42f49dc8c896b85af4abff760f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        e6bcff81211d556307f2349832fc84dc

        SHA1

        ec661804b84b11ea26cb2891bb618a9d6722f5a1

        SHA256

        0b52b54fc4cdc31376e2c58b9846022a282e2ab2de1d92ea3f8c102ddfbac252

        SHA512

        8ef162b8d86dcb823c4ab0a824d5dc86299f35f10b9b5421c9f1935baafcea4e997d13c1472c66468083f8a2a6f43e60c73acf42f49dc8c896b85af4abff760f

      • memory/456-3-0x0000000000000000-mapping.dmp
      • memory/1580-10-0x000007FEF72E0000-0x000007FEF755A000-memory.dmp
        Filesize

        2.5MB

      • memory/1604-6-0x0000000000000000-mapping.dmp
      • memory/1628-7-0x0000000000000000-mapping.dmp
      • memory/1628-18-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/1680-4-0x0000000000000000-mapping.dmp
      • memory/1700-5-0x0000000000000000-mapping.dmp
      • memory/1728-2-0x0000000000000000-mapping.dmp
      • memory/1804-1-0x0000000000000000-mapping.dmp
      • memory/1996-0-0x0000000000000000-mapping.dmp