Resubmissions

20-04-2024 20:00

240420-yq739age58 10

20-04-2024 19:55

240420-ym7y3sha3x 10

Analysis

  • max time kernel
    210s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 19:55

General

  • Target

    Lecture13.exe

  • Size

    581KB

  • MD5

    ef5a79a25dba6d0326cfd3649733997f

  • SHA1

    028c9978bf83c92fbeabde7385fc72e9dcdf3687

  • SHA256

    3f05a04c0f8fe2afb55e3c56034587edfa8fa6edd6c44725fed4c4bd8bd03135

  • SHA512

    ec542d405c1490f6f715ac1d49de9ba7f4cf3d0a9b9cba5f0512af8068e57b5bbb07e474b307cd39e137cd6a8565f9fd16fdcbbebef06b6e2ab73b167585d13a

  • SSDEEP

    12288:iLCMgX/tPAyOWyRanlo0/MQorIQQ4ijZX7EIHaIIan64Gn0PkQ9cqDbNV763o+RR:iRgPtPfZ9loCpQQvjh7EIHaOt/PkQyuy

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail coronavirus@qq.com Write this ID in the title of your message B72ED6A2 In case of no answer in 24 hours write us to theese e-mails: coronavirus@qq.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

coronavirus@qq.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (521) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lecture13.exe
    "C:\Users\Admin\AppData\Local\Temp\Lecture13.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3860
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5260
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5276
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:13752
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:21340
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:20064
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:15200
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:14940
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:21424

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B72ED6A2.[coronavirus@qq.com].ncov
            Filesize

            2.7MB

            MD5

            561b84b30050be114204a53b5c7e89ad

            SHA1

            4c3253d836fe6610e4d12d3fe31b3d796c87a172

            SHA256

            8af7b098d7d289f50832377969caee92eb5b998381f62ba1a042abde7e06ee87

            SHA512

            706150f7785210e8fe1441f78e3dead6a79caa53df8e844549e0f6998f4e333b861650dc21b81a35e15d189c87fa3225ef07bc59a654f6cbe46115f33f863630

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            9ef6a2de0b153578dc547ea0ab30d35f

            SHA1

            86700e2ac90a99b2c030e93c657dbcc9d4280509

            SHA256

            2b6a91fe784688a31de311792744af5f4dee81707b1c881e429b49e6bb9122f0

            SHA512

            5ef6696e93424a25c5347bf68912a7d098463f14f9208ac8d677157f86d516c5e0abcd9d2f51ad616a9a2f1c59c2ee262c78789f6cd56619588834925e9144f5

          • memory/4892-0-0x0000000000400000-0x0000000000580000-memory.dmp
            Filesize

            1.5MB

          • memory/4892-1-0x0000000000400000-0x0000000000580000-memory.dmp
            Filesize

            1.5MB

          • memory/4892-3-0x0000000000400000-0x0000000000580000-memory.dmp
            Filesize

            1.5MB

          • memory/4892-4-0x000000000ADD0000-0x000000000AE04000-memory.dmp
            Filesize

            208KB

          • memory/4892-5-0x0000000000400000-0x0000000000580000-memory.dmp
            Filesize

            1.5MB

          • memory/4892-17579-0x0000000000400000-0x0000000000580000-memory.dmp
            Filesize

            1.5MB