Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:47

General

  • Target

    1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe

  • Size

    92KB

  • MD5

    056c04012a484b193db9df09f552c692

  • SHA1

    f0d841a37159cd1b5c974fad955f97f096587efc

  • SHA256

    1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68

  • SHA512

    486c2aa153e5979eba449b7726902dd58bb161de77479f102f57904c9776a33e0ce84cefb412b10c6658528abcf2864f96b16626b9c0ca0d039828b1919482c1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail 1Buba@protonmail.com Write this ID in the title of your message 4A5FD926 In case of no answer in 24 hours write us to theese e-mails: 1Buba@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

1Buba@protonmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 35300 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 556 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe
    "C:\Users\Admin\AppData\Local\Temp\1398be5280bdfc67179822e32d2d39e3e36afac05f88f3267cc7a1a63a3bdb68.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:744
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:772
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2640
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4016
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1324
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3328
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:2236

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            f9b4f1ee437855477ae05c417531f0f2

            SHA1

            c25d11b5eba75856ae286e0afa2e7ab36d86b467

            SHA256

            c7bfc2480b716660722a12feab44ec50ab3dec3305b63add97b7ec57216d433d

            SHA512

            bc04729d003645a82f1af6b16f0a25566a2e4b8667ba9851940c0ccd0c1d262308fe46821d333c345dc66a920313782fc322c173ebc56cecfa5523b31135c921

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            f9b4f1ee437855477ae05c417531f0f2

            SHA1

            c25d11b5eba75856ae286e0afa2e7ab36d86b467

            SHA256

            c7bfc2480b716660722a12feab44ec50ab3dec3305b63add97b7ec57216d433d

            SHA512

            bc04729d003645a82f1af6b16f0a25566a2e4b8667ba9851940c0ccd0c1d262308fe46821d333c345dc66a920313782fc322c173ebc56cecfa5523b31135c921

          • memory/744-1-0x0000000000000000-mapping.dmp
          • memory/772-2-0x0000000000000000-mapping.dmp
          • memory/1324-6-0x0000000000000000-mapping.dmp
          • memory/1804-0-0x0000000000000000-mapping.dmp
          • memory/2640-4-0x0000000000000000-mapping.dmp
          • memory/2800-3-0x0000000000000000-mapping.dmp
          • memory/3328-7-0x0000000000000000-mapping.dmp
          • memory/4016-5-0x0000000000000000-mapping.dmp