Analysis

  • max time kernel
    152s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 12:40

General

  • Target

    315fbebc706c3445ab51140be348c51761a3556f5c473b92f03c135fa82e070a.sample.exe

  • Size

    95KB

  • MD5

    3eaef97bb8b68a705c550461b05ffb8b

  • SHA1

    68e987e807aff31277b178c202cce71df30143e3

  • SHA256

    315fbebc706c3445ab51140be348c51761a3556f5c473b92f03c135fa82e070a

  • SHA512

    f2575079c6f9402314a854222ca994b7769d87a7df8e21a653bfeb8e99dd4f5faf7ed072e863c9cf7bb63511e9fba1977fddc44ad3fee013b8a0d02358a7076c

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail bitpandacom@qq.com Write this ID in the title of your message DC79A93F In case of no answer in 24 hours write us to theese e-mails: bitpandacom@qq.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

bitpandacom@qq.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\315fbebc706c3445ab51140be348c51761a3556f5c473b92f03c135fa82e070a.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\315fbebc706c3445ab51140be348c51761a3556f5c473b92f03c135fa82e070a.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2284
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1908
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:720
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3772
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2788
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3756
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3964

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            58280ab17a5fbc3a4b64b5903a0ce57b

            SHA1

            cfee5e846a8414813cc0be1cabbc79b81db00675

            SHA256

            14b485362232a79f1190e889e5334946f84b1ad4230a397e8063c4b1988c96b5

            SHA512

            09d7d6600b178e92c878bf9f7a946e9fbc397004046452ee9ec51f098fda5c3952a12db240eaa2a02ae8c35e2116b5e37d0e6aa0fb4518b0f6e4eb8dc241fe3f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            58280ab17a5fbc3a4b64b5903a0ce57b

            SHA1

            cfee5e846a8414813cc0be1cabbc79b81db00675

            SHA256

            14b485362232a79f1190e889e5334946f84b1ad4230a397e8063c4b1988c96b5

            SHA512

            09d7d6600b178e92c878bf9f7a946e9fbc397004046452ee9ec51f098fda5c3952a12db240eaa2a02ae8c35e2116b5e37d0e6aa0fb4518b0f6e4eb8dc241fe3f

          • memory/720-118-0x0000000000000000-mapping.dmp
          • memory/1452-117-0x0000000000000000-mapping.dmp
          • memory/1908-116-0x0000000000000000-mapping.dmp
          • memory/2284-115-0x0000000000000000-mapping.dmp
          • memory/2744-114-0x0000000000000000-mapping.dmp
          • memory/2788-120-0x0000000000000000-mapping.dmp
          • memory/3756-121-0x0000000000000000-mapping.dmp
          • memory/3772-119-0x0000000000000000-mapping.dmp