Resubmissions

20-04-2024 20:00

240420-yq739age58 10

20-04-2024 19:55

240420-ym7y3sha3x 10

Analysis

  • max time kernel
    146s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 20:00

General

  • Target

    Lecture13.exe

  • Size

    581KB

  • MD5

    ef5a79a25dba6d0326cfd3649733997f

  • SHA1

    028c9978bf83c92fbeabde7385fc72e9dcdf3687

  • SHA256

    3f05a04c0f8fe2afb55e3c56034587edfa8fa6edd6c44725fed4c4bd8bd03135

  • SHA512

    ec542d405c1490f6f715ac1d49de9ba7f4cf3d0a9b9cba5f0512af8068e57b5bbb07e474b307cd39e137cd6a8565f9fd16fdcbbebef06b6e2ab73b167585d13a

  • SSDEEP

    12288:iLCMgX/tPAyOWyRanlo0/MQorIQQ4ijZX7EIHaIIan64Gn0PkQ9cqDbNV763o+RR:iRgPtPfZ9loCpQQvjh7EIHaOt/PkQyuy

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail coronavirus@qq.com Write this ID in the title of your message 2CBC0290 In case of no answer in 24 hours write us to theese e-mails: coronavirus@qq.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

coronavirus@qq.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (319) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lecture13.exe
    "C:\Users\Admin\AppData\Local\Temp\Lecture13.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2056
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1992
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:564
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1164
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3232
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2932
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2760

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-2CBC0290.[coronavirus@qq.com].ncov
        Filesize

        23.5MB

        MD5

        41999750dd434cdee369df1c7bf928ef

        SHA1

        221fac18abc5d132f58aa6f51494efa3f4faa5b0

        SHA256

        169bdd86921119cc9b872a24f5058104553a057202224fce86c736433d956c11

        SHA512

        b33bfb7ab8d45f46951a111b147ce602fb8229cf68501d328b3c56fdd5af44894ec94ff6f229924a9d7af3c3e12245e7f106a2bd002788c55c6a94e4f4d36d20

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        b99e42a2a508cc6ecbc64c2ecdc3d076

        SHA1

        c5240abe7c3a51733953b27e3f37e434ccac5163

        SHA256

        cf1a7ab43977dfc51f4cdfe4362e2fef2f768eb4fb4f1c89c0c7f629b9bebe4d

        SHA512

        ff9ffaaa761a55e4a78985931d68c80dffeecf1d4e445827f3f8afc9461087da18c50ef0dfdb7caf23583c2afedcd905127c2c442bf6027b7489b0bc1a09327b

      • memory/2752-0-0x0000000000400000-0x0000000000580000-memory.dmp
        Filesize

        1.5MB

      • memory/2752-1-0x0000000000400000-0x0000000000580000-memory.dmp
        Filesize

        1.5MB

      • memory/2752-6-0x0000000000400000-0x0000000000580000-memory.dmp
        Filesize

        1.5MB

      • memory/2752-5-0x000000000ACB0000-0x000000000ACE4000-memory.dmp
        Filesize

        208KB

      • memory/2752-3675-0x0000000000400000-0x0000000000580000-memory.dmp
        Filesize

        1.5MB

      • memory/2752-13415-0x000000000ACB0000-0x000000000ACE4000-memory.dmp
        Filesize

        208KB

      • memory/2932-20253-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB