Analysis

  • max time kernel
    150s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:40

General

  • Target

    315fbebc706c3445ab51140be348c51761a3556f5c473b92f03c135fa82e070a.sample.exe

  • Size

    95KB

  • MD5

    3eaef97bb8b68a705c550461b05ffb8b

  • SHA1

    68e987e807aff31277b178c202cce71df30143e3

  • SHA256

    315fbebc706c3445ab51140be348c51761a3556f5c473b92f03c135fa82e070a

  • SHA512

    f2575079c6f9402314a854222ca994b7769d87a7df8e21a653bfeb8e99dd4f5faf7ed072e863c9cf7bb63511e9fba1977fddc44ad3fee013b8a0d02358a7076c

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail bitpandacom@qq.com Write this ID in the title of your message BB3EB640 In case of no answer in 24 hours write us to theese e-mails: bitpandacom@qq.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

bitpandacom@qq.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\315fbebc706c3445ab51140be348c51761a3556f5c473b92f03c135fa82e070a.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\315fbebc706c3445ab51140be348c51761a3556f5c473b92f03c135fa82e070a.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1724
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1372
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1620
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:472
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1720
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:224
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1344

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        73d8acdd7f9f240b7fb374e03234b8b1

        SHA1

        2d175800944c9afcbbcf6accef2b36302643415d

        SHA256

        9a04bf5421523e0d7749a1a2c7d7b2a406247819320402883023f16fbff27b08

        SHA512

        9c92b08c7b712f00a02d657a709b5a6c80dc154c6d7171fe6d1ef412e1ef95f2dfef234c521172509e3b570b1b48bf8202bff0590256ace739cd9b729aa675ef

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        73d8acdd7f9f240b7fb374e03234b8b1

        SHA1

        2d175800944c9afcbbcf6accef2b36302643415d

        SHA256

        9a04bf5421523e0d7749a1a2c7d7b2a406247819320402883023f16fbff27b08

        SHA512

        9c92b08c7b712f00a02d657a709b5a6c80dc154c6d7171fe6d1ef412e1ef95f2dfef234c521172509e3b570b1b48bf8202bff0590256ace739cd9b729aa675ef

      • memory/224-67-0x0000000000000000-mapping.dmp
      • memory/224-68-0x000007FEFC661000-0x000007FEFC663000-memory.dmp
        Filesize

        8KB

      • memory/472-64-0x0000000000000000-mapping.dmp
      • memory/1088-59-0x0000000075A31000-0x0000000075A33000-memory.dmp
        Filesize

        8KB

      • memory/1360-63-0x0000000000000000-mapping.dmp
      • memory/1372-62-0x0000000000000000-mapping.dmp
      • memory/1620-65-0x0000000000000000-mapping.dmp
      • memory/1720-66-0x0000000000000000-mapping.dmp
      • memory/1724-61-0x0000000000000000-mapping.dmp
      • memory/2024-60-0x0000000000000000-mapping.dmp