Resubmissions

24-04-2021 00:27

210424-3dpx7fvbns 10

24-04-2021 00:23

210424-ey6njt2snx 10

Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-04-2021 00:27

General

  • Target

    winhost.exe

  • Size

    92KB

  • MD5

    1935185051c225c096396bffbd7b5a34

  • SHA1

    bc5891815b66d7adf44c9dbb56d7170d7304bdff

  • SHA256

    ea387065ba5b3f661d15cc0713a838c611afd1052925eb458dfcdb4ab893a1f6

  • SHA512

    564ad1f26b83d76cd34cf35c0bbf988f635d89ad97f103a68bae576cd155415495ce069ef8451b04710448afb1855f7aff60cfb22b51e334b3c2426e661f193d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
!!!YOUR FILES ARE ENCRYPTED!!! 1100110 1101001 1101100 1100101 Don't worry,you can return all your files! If you want to restore them, write to the mail: bad_dev@tuta.io YOUR ID bad.dev@onionmail.org !ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

bad_dev@tuta.io

bad.dev@onionmail.org

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winhost.exe
    "C:\Users\Admin\AppData\Local\Temp\winhost.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:840
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1244
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1056
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:744
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          PID:672
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          PID:796
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1444
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\info.txt
        1⤵
        • Opens file in notepad (likely ransom note)
        • Suspicious use of FindShellTrayWindow
        PID:908

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        4b7e70cc3498980b240c0d3993117663

        SHA1

        0a724ca05a592bbadc34b7f2e43efc3f841d4650

        SHA256

        9f60949f0e9ddfab53b1522a071bbd1230d8bec23193e8d5dfa8dbb564d0cb7c

        SHA512

        eb7d254bdce559454cd9e0d341d00771fc45c9695f515923b858e5c5c2aa1afab24be7c588fbebbaad45e591e3964fbebd76ce0c6598001b1b1c4ee3653d8143

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        4b7e70cc3498980b240c0d3993117663

        SHA1

        0a724ca05a592bbadc34b7f2e43efc3f841d4650

        SHA256

        9f60949f0e9ddfab53b1522a071bbd1230d8bec23193e8d5dfa8dbb564d0cb7c

        SHA512

        eb7d254bdce559454cd9e0d341d00771fc45c9695f515923b858e5c5c2aa1afab24be7c588fbebbaad45e591e3964fbebd76ce0c6598001b1b1c4ee3653d8143

      • C:\Users\Admin\Desktop\info.txt
        MD5

        e5e64ad464434392263de5df9147c57b

        SHA1

        f4e9bc7639324cf138c4b1a1d9edb6e24d832f39

        SHA256

        0a163498c12aa97812caa844d1a2dceb5e597727d2e283e5efee3d138ef2042c

        SHA512

        5a1531383669fc190be5d2ef3f06a5234ea293435f9b554d8c2bf0830287869877e8328cf2fd1108c5d56ba8e202f99cc0d76ac4d67005763144fce71db4f1b5

      • memory/672-67-0x0000000000000000-mapping.dmp
      • memory/744-66-0x0000000000000000-mapping.dmp
      • memory/792-60-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/796-69-0x000007FEFBF11000-0x000007FEFBF13000-memory.dmp
        Filesize

        8KB

      • memory/796-68-0x0000000000000000-mapping.dmp
      • memory/840-62-0x0000000000000000-mapping.dmp
      • memory/1056-65-0x0000000000000000-mapping.dmp
      • memory/1160-61-0x0000000000000000-mapping.dmp
      • memory/1244-63-0x0000000000000000-mapping.dmp
      • memory/1480-64-0x0000000000000000-mapping.dmp