Analysis

  • max time kernel
    151s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    16-10-2020 16:42

General

  • Target

    3e7f30a802c595379ad3158ffe4ba5bc9e4a4d304430a2d846330adee70dc9a5.bin.exe

  • Size

    92KB

  • MD5

    a59d58c0d8e7d0baa3107eae0e1adbd7

  • SHA1

    d5a8bbc952d160010f39f608f46b2e063d1c4dea

  • SHA256

    3e7f30a802c595379ad3158ffe4ba5bc9e4a4d304430a2d846330adee70dc9a5

  • SHA512

    4224aadf46f6cd2c2ba205ff71f36f589c15b78a48a13651e94117f54b102037d84bdce700aabad32c286a946c16fc82b53751eb4b9118380a89473f5c823d1d

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email [email protected]

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 7E41F2FC In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27821 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 244 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e7f30a802c595379ad3158ffe4ba5bc9e4a4d304430a2d846330adee70dc9a5.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\3e7f30a802c595379ad3158ffe4ba5bc9e4a4d304430a2d846330adee70dc9a5.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1308
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1828
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1072
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1768
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1460
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1728
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1852

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        f96beb468740f45af404886edcfa4ba9

        SHA1

        254158b53f05ad613d5b390840875fd487a3a65a

        SHA256

        a9d64b4edcf4f2e325791c02bfac8cfceeb063a9a9aa970b0a69af9cc2722970

        SHA512

        320c873b41e409986cac18de8cf86bb6901eed0944482d87b56f075d7783494541369686151272e830a97b89ec55e386462ba617d60dfc20d4d1731652191032

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        f96beb468740f45af404886edcfa4ba9

        SHA1

        254158b53f05ad613d5b390840875fd487a3a65a

        SHA256

        a9d64b4edcf4f2e325791c02bfac8cfceeb063a9a9aa970b0a69af9cc2722970

        SHA512

        320c873b41e409986cac18de8cf86bb6901eed0944482d87b56f075d7783494541369686151272e830a97b89ec55e386462ba617d60dfc20d4d1731652191032

      • memory/612-3-0x0000000000000000-mapping.dmp
      • memory/1072-4-0x0000000000000000-mapping.dmp
      • memory/1200-10-0x000007FEF6560000-0x000007FEF67DA000-memory.dmp
        Filesize

        2.5MB

      • memory/1308-1-0x0000000000000000-mapping.dmp
      • memory/1460-6-0x0000000000000000-mapping.dmp
      • memory/1504-0-0x0000000000000000-mapping.dmp
      • memory/1728-7-0x0000000000000000-mapping.dmp
      • memory/1728-18-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/1768-5-0x0000000000000000-mapping.dmp
      • memory/1828-2-0x0000000000000000-mapping.dmp