Resubmissions

24-04-2021 00:27

210424-3dpx7fvbns 10

24-04-2021 00:23

210424-ey6njt2snx 10

Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-04-2021 00:27

General

  • Target

    winhost.exe

  • Size

    92KB

  • MD5

    1935185051c225c096396bffbd7b5a34

  • SHA1

    bc5891815b66d7adf44c9dbb56d7170d7304bdff

  • SHA256

    ea387065ba5b3f661d15cc0713a838c611afd1052925eb458dfcdb4ab893a1f6

  • SHA512

    564ad1f26b83d76cd34cf35c0bbf988f635d89ad97f103a68bae576cd155415495ce069ef8451b04710448afb1855f7aff60cfb22b51e334b3c2426e661f193d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
!!!YOUR FILES ARE ENCRYPTED!!! 1100110 1101001 1101100 1100101 Don't worry,you can return all your files! If you want to restore them, write to the mail: bad_dev@tuta.io YOUR ID bad.dev@onionmail.org !ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

bad_dev@tuta.io

bad.dev@onionmail.org

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winhost.exe
    "C:\Users\Admin\AppData\Local\Temp\winhost.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4212
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3240
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2620
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2724
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3228
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3852
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3832

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            24442b160426643acfaf7bd4c91873db

            SHA1

            a0e3d4d926a3b6eaadc4344b581dfe84b2472337

            SHA256

            6e94cdc8393f23f7c72ba2ac97011c20f553a1d13504aaef7247b4b85436b690

            SHA512

            26231b5603a37be5a1af43d6b3ae354ec435cb768ad1d95c0b37a13e693f10705d455880db775a25b4f9c140abf22be44d86c3d746f80163c7d33813d5d8a7e8

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            24442b160426643acfaf7bd4c91873db

            SHA1

            a0e3d4d926a3b6eaadc4344b581dfe84b2472337

            SHA256

            6e94cdc8393f23f7c72ba2ac97011c20f553a1d13504aaef7247b4b85436b690

            SHA512

            26231b5603a37be5a1af43d6b3ae354ec435cb768ad1d95c0b37a13e693f10705d455880db775a25b4f9c140abf22be44d86c3d746f80163c7d33813d5d8a7e8

          • memory/1340-114-0x0000000000000000-mapping.dmp
          • memory/1508-117-0x0000000000000000-mapping.dmp
          • memory/2620-118-0x0000000000000000-mapping.dmp
          • memory/2724-119-0x0000000000000000-mapping.dmp
          • memory/3228-120-0x0000000000000000-mapping.dmp
          • memory/3240-116-0x0000000000000000-mapping.dmp
          • memory/3852-121-0x0000000000000000-mapping.dmp
          • memory/4212-115-0x0000000000000000-mapping.dmp