Analysis

  • max time kernel
    150s
  • max time network
    85s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-05-2021 00:30

General

  • Target

    winhost.exe

  • Size

    92KB

  • MD5

    127bebd839df1d611946f8f780b65900

  • SHA1

    9a13099be8d705f1092539423edec6c773b464e5

  • SHA256

    3ed05c9b2bec17e067eae1a52f65d2e06232e77c754d0608d39408482a38ff9f

  • SHA512

    6978bda069b05bcee630be6f0d139edd598172726e943ff26bf1f1356ba6bc7a7c332328da9dd9c46e9a2cfb467fa545490a561b8f1f040d15abf4fe0cdcc5dc

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
DELTACAFES YOUR FILES ARE ENCRYPTED Don't worry, you can return all your files! ALL FILES ARE DOWLOADED TO OUR SERVER If you want to restore them, write to the mail: delta@onionmail.org YOUR ID delta@bingzone.net ATTENTION for DELTA We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

delta@onionmail.org

delta@bingzone.net

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winhost.exe
    "C:\Users\Admin\AppData\Local\Temp\winhost.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3136
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3380
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3544
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:280
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2100
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2196
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:216

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            4c74e556683f7d229d804b52fc67a624

            SHA1

            de3e900ff31bd4d5f7db0b1554975a1cccac77dd

            SHA256

            5ad0c6f923456c7bfa04a0febbf15c9dd4988a444140831852cdcc1b74a4fdf4

            SHA512

            3258a57a4d55a5a5d0bd92898f93c3c6efd347780d515f4c6d3e7a5a49d5d886cef4653cf81340e160a22eba6e9de04c37f269b851b5993c61e9edfc7ce48b8f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            4c74e556683f7d229d804b52fc67a624

            SHA1

            de3e900ff31bd4d5f7db0b1554975a1cccac77dd

            SHA256

            5ad0c6f923456c7bfa04a0febbf15c9dd4988a444140831852cdcc1b74a4fdf4

            SHA512

            3258a57a4d55a5a5d0bd92898f93c3c6efd347780d515f4c6d3e7a5a49d5d886cef4653cf81340e160a22eba6e9de04c37f269b851b5993c61e9edfc7ce48b8f

          • memory/280-119-0x0000000000000000-mapping.dmp
          • memory/560-117-0x0000000000000000-mapping.dmp
          • memory/2100-120-0x0000000000000000-mapping.dmp
          • memory/2104-114-0x0000000000000000-mapping.dmp
          • memory/2196-121-0x0000000000000000-mapping.dmp
          • memory/3136-115-0x0000000000000000-mapping.dmp
          • memory/3380-116-0x0000000000000000-mapping.dmp
          • memory/3544-118-0x0000000000000000-mapping.dmp