Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 12:40

General

  • Target

    c2ab289cbd2573572c39cac3f234d77fdf769e48a1715a14feddaea8ae9d9702.sample.exe

  • Size

    92KB

  • MD5

    d50f69f0d3a73c0a58d2ad08aedac1c8

  • SHA1

    c25ff1bb2ea3e0804ab3f370ad2877b0b7c56903

  • SHA256

    c2ab289cbd2573572c39cac3f234d77fdf769e48a1715a14feddaea8ae9d9702

  • SHA512

    b3b9601479254bf3b36d20ea1f073171b0efa8cf9b6ce5074e9015cef243dadee9d2dcf8d4df6a7674f0dcac3c2f661ad9c76196b66046f736a5078b60e44aeb

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail paymentbtc@firemail.cc Write this ID in the title of your message E9A3E177 In case of no answer in 24 hours write us to theese e-mails: paymentbtc@firemail.cc You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

paymentbtc@firemail.cc

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2ab289cbd2573572c39cac3f234d77fdf769e48a1715a14feddaea8ae9d9702.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\c2ab289cbd2573572c39cac3f234d77fdf769e48a1715a14feddaea8ae9d9702.sample.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2912
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:200
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1868
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2272
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1768
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3528
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3720

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            c09ccc2bdf1049fcebc44be48ba98381

            SHA1

            037c15952cbaa2f148542e48c80edd1325bdf545

            SHA256

            26eedfd14ddba33250a7803803e6d139217bf9023fb6ee5917d908dcc70f574a

            SHA512

            644ed7654b4bddd05c5ef6fef0ae7cde34eea8ee41f61fa98b018b00af5fa3ed0a2c3028a4807b0bfde37c133e514d0593c0ba086b5054041802242b1078b001

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            c09ccc2bdf1049fcebc44be48ba98381

            SHA1

            037c15952cbaa2f148542e48c80edd1325bdf545

            SHA256

            26eedfd14ddba33250a7803803e6d139217bf9023fb6ee5917d908dcc70f574a

            SHA512

            644ed7654b4bddd05c5ef6fef0ae7cde34eea8ee41f61fa98b018b00af5fa3ed0a2c3028a4807b0bfde37c133e514d0593c0ba086b5054041802242b1078b001

          • memory/200-116-0x0000000000000000-mapping.dmp
          • memory/1768-120-0x0000000000000000-mapping.dmp
          • memory/1868-118-0x0000000000000000-mapping.dmp
          • memory/2088-114-0x0000000000000000-mapping.dmp
          • memory/2272-119-0x0000000000000000-mapping.dmp
          • memory/2312-117-0x0000000000000000-mapping.dmp
          • memory/2912-115-0x0000000000000000-mapping.dmp
          • memory/3528-121-0x0000000000000000-mapping.dmp