Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 01:37

General

  • Target

    payload.exe

  • Size

    92KB

  • MD5

    2db20e2fcd86d00388915088b18f99f2

  • SHA1

    3a321bf3980d08fe5754548f5aba7f1bdc967f10

  • SHA256

    40a837f93edb2531fe35733d725efb490c7b5199d031a6e087b5041aed6eea05

  • SHA512

    b9c179e2b5b82fa59018194e8ee8bb927dfd545c72772de6c98621a071650efa345e9bee0282caac95ccccce1371e440295f61a981d447d5ef699fd81e3d1450

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email novclub@cock.li YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: novclub@protonmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

novclub@cock.li

novclub@protonmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payload.exe
    "C:\Users\Admin\AppData\Local\Temp\payload.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:724
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3940
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4052
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:508
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3160
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2260
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1108
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1216
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1236
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:204

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            8d5b26904ca63e52beb79656e5605454

            SHA1

            dd80d9d94d917d6a1d291dd8b0576fc7d7a91280

            SHA256

            0e19d9d9208f97a8633aa1b7a403ca0a9e65e9a5efa581c5c94201ed196974fc

            SHA512

            fbe013ac275c0112e8e7e0bf65d558fac8e906d9167a86c035908942f0739e90c41cf98eb801861b49e5e55e8d4eddab6894fc5c1f5a0375ce548e7703e23751

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            8d5b26904ca63e52beb79656e5605454

            SHA1

            dd80d9d94d917d6a1d291dd8b0576fc7d7a91280

            SHA256

            0e19d9d9208f97a8633aa1b7a403ca0a9e65e9a5efa581c5c94201ed196974fc

            SHA512

            fbe013ac275c0112e8e7e0bf65d558fac8e906d9167a86c035908942f0739e90c41cf98eb801861b49e5e55e8d4eddab6894fc5c1f5a0375ce548e7703e23751

          • memory/508-4-0x0000000000000000-mapping.dmp
          • memory/1108-7-0x0000000000000000-mapping.dmp
          • memory/1216-8-0x0000000000000000-mapping.dmp
          • memory/1236-9-0x0000000000000000-mapping.dmp
          • memory/2260-6-0x0000000000000000-mapping.dmp
          • memory/3160-5-0x0000000000000000-mapping.dmp
          • memory/3940-2-0x0000000000000000-mapping.dmp
          • memory/4052-3-0x0000000000000000-mapping.dmp