Analysis

  • max time kernel
    151s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 22:46

General

  • Target

    zip2.exe

  • Size

    92KB

  • MD5

    0f2c4685932a74e8a7bd4733ceea0fcc

  • SHA1

    51201bbf3d9b532d8882a4cda4fa40f35d093179

  • SHA256

    b0817a23a0189f43f8ceeb9899ade839f07da58dcf5a522d563c15382fba305a

  • SHA512

    c397d75914c49eba7725f886845aa8a6b02cfbbaef59f858507b0ebce836aafb9743bafd2f409097ec45eb68e0c333cfda0fc0607b37ddbbaca6c23e2f73d461

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email itteam122@aol.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: itteam122@techmail.info Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

itteam122@aol.com

itteam122@techmail.info

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zip2.exe
    "C:\Users\Admin\AppData\Local\Temp\zip2.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3800
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4064
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3236
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:264
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2964
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1908
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2820
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3736

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            d495bb0c48da611d7eb4bd6ff7ee232e

            SHA1

            f9a8dab78020909339835f804cf4fa467c905454

            SHA256

            39a60a7ca839e0e6efd803852691167aba684453ab733ee6fcacdf97f7c418d0

            SHA512

            724f074417f4da3b18f560c6b7b6ab27407317180f8e0f964368d427b73b43350bfeb70eb008a8d30125cf9f259289574d33be648e181007f498cdc92dd5b671

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            d495bb0c48da611d7eb4bd6ff7ee232e

            SHA1

            f9a8dab78020909339835f804cf4fa467c905454

            SHA256

            39a60a7ca839e0e6efd803852691167aba684453ab733ee6fcacdf97f7c418d0

            SHA512

            724f074417f4da3b18f560c6b7b6ab27407317180f8e0f964368d427b73b43350bfeb70eb008a8d30125cf9f259289574d33be648e181007f498cdc92dd5b671

          • memory/264-118-0x0000000000000000-mapping.dmp
          • memory/1908-120-0x0000000000000000-mapping.dmp
          • memory/2820-121-0x0000000000000000-mapping.dmp
          • memory/2964-119-0x0000000000000000-mapping.dmp
          • memory/3236-117-0x0000000000000000-mapping.dmp
          • memory/3800-115-0x0000000000000000-mapping.dmp
          • memory/4040-114-0x0000000000000000-mapping.dmp
          • memory/4064-116-0x0000000000000000-mapping.dmp