Analysis

  • max time kernel
    150s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    31-05-2021 00:30

General

  • Target

    winhost.exe

  • Size

    92KB

  • MD5

    127bebd839df1d611946f8f780b65900

  • SHA1

    9a13099be8d705f1092539423edec6c773b464e5

  • SHA256

    3ed05c9b2bec17e067eae1a52f65d2e06232e77c754d0608d39408482a38ff9f

  • SHA512

    6978bda069b05bcee630be6f0d139edd598172726e943ff26bf1f1356ba6bc7a7c332328da9dd9c46e9a2cfb467fa545490a561b8f1f040d15abf4fe0cdcc5dc

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
DELTACAFES YOUR FILES ARE ENCRYPTED Don't worry, you can return all your files! ALL FILES ARE DOWLOADED TO OUR SERVER If you want to restore them, write to the mail: delta@onionmail.org YOUR ID delta@bingzone.net ATTENTION for DELTA We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

delta@onionmail.org

delta@bingzone.net

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winhost.exe
    "C:\Users\Admin\AppData\Local\Temp\winhost.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:836
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1836
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1664
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:528
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:268
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:944
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        e3664bc9e48a609ce43bfcac2fab96de

        SHA1

        a12ce37af83a1c02998313506e5bf5ee882107a0

        SHA256

        f6aa267c754210c7f5ab4cd5df8d02194b5e1de007d0bc7fcdc5a40c3e87c6b0

        SHA512

        40c16e938fb5fdf28bbb1822548cdc76d4faeaf7084a0693fd7dc9ec870831fee0e646d2e91cc23cdc3af3c19f2b346691172aad796e6188f9c44fb7ea24d55b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        e3664bc9e48a609ce43bfcac2fab96de

        SHA1

        a12ce37af83a1c02998313506e5bf5ee882107a0

        SHA256

        f6aa267c754210c7f5ab4cd5df8d02194b5e1de007d0bc7fcdc5a40c3e87c6b0

        SHA512

        40c16e938fb5fdf28bbb1822548cdc76d4faeaf7084a0693fd7dc9ec870831fee0e646d2e91cc23cdc3af3c19f2b346691172aad796e6188f9c44fb7ea24d55b

      • memory/268-66-0x0000000000000000-mapping.dmp
      • memory/528-65-0x0000000000000000-mapping.dmp
      • memory/836-61-0x0000000000000000-mapping.dmp
      • memory/944-67-0x0000000000000000-mapping.dmp
      • memory/1184-63-0x0000000000000000-mapping.dmp
      • memory/1664-64-0x0000000000000000-mapping.dmp
      • memory/1728-60-0x0000000000000000-mapping.dmp
      • memory/1836-62-0x0000000000000000-mapping.dmp
      • memory/2000-59-0x0000000075D11000-0x0000000075D13000-memory.dmp
        Filesize

        8KB