Analysis

  • max time kernel
    150s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    10-06-2021 11:02

General

  • Target

    1c_bitrix.exe

  • Size

    92KB

  • MD5

    80b21955369b73d9c3b73214905c8ba7

  • SHA1

    c3b6c20dd9f7d9b3246683952db3b1800e19664e

  • SHA256

    1af26c9d78b02d5b43e43029645046aa2544cf43f9cf068cb6188b5261db25bb

  • SHA512

    f3a5c5c496e552c0f8853b45ce06f451187cc2d73a1eea242bbd9d641245f79a6ddc08eae7b35ef14ad94a2b575d5facb05a4e8867391cd2df3728c4b41c69c7

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail xcsset@criptext.com Write this ID in the title of your message 3B2F29E5 In case of no answer in 24 hours write us to theese e-mails: xcsset@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

xcsset@criptext.com

xcsset@aol.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c_bitrix.exe
    "C:\Users\Admin\AppData\Local\Temp\1c_bitrix.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1272
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:300
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1280
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2024
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1544
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:960
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1008

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        ecfde72bec84eaaee00c31e310f7967b

        SHA1

        acb20a951681677162d645e97addd44373469128

        SHA256

        7d24b6d7035a026b2b643abf70ad5e06387574cfe952fc9740bf911bc489e4ed

        SHA512

        b13c0bd318f09989f0f857efb425f7a472f981a644339a0e78609c7bc87008bb4bbe8b239260a2b225c58a7c3115febd23d55e71a5514f832401c78dbef041d4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        ecfde72bec84eaaee00c31e310f7967b

        SHA1

        acb20a951681677162d645e97addd44373469128

        SHA256

        7d24b6d7035a026b2b643abf70ad5e06387574cfe952fc9740bf911bc489e4ed

        SHA512

        b13c0bd318f09989f0f857efb425f7a472f981a644339a0e78609c7bc87008bb4bbe8b239260a2b225c58a7c3115febd23d55e71a5514f832401c78dbef041d4

      • memory/300-63-0x0000000000000000-mapping.dmp
      • memory/876-64-0x0000000000000000-mapping.dmp
      • memory/960-68-0x0000000000000000-mapping.dmp
      • memory/1156-60-0x0000000075591000-0x0000000075593000-memory.dmp
        Filesize

        8KB

      • memory/1272-62-0x0000000000000000-mapping.dmp
      • memory/1280-65-0x0000000000000000-mapping.dmp
      • memory/1544-66-0x0000000000000000-mapping.dmp
      • memory/1688-61-0x0000000000000000-mapping.dmp
      • memory/2024-67-0x0000000000000000-mapping.dmp