Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:45

General

  • Target

    65ac9daf3070161ac996fb8946632599547f1c9450d7dcd0f8dc1c85b4e8b3b7.exe

  • Size

    243KB

  • MD5

    f3c11989987acee8b271f571cdc7757c

  • SHA1

    50a191d53bc397ce08af356a224135488ed23619

  • SHA256

    65ac9daf3070161ac996fb8946632599547f1c9450d7dcd0f8dc1c85b4e8b3b7

  • SHA512

    27e9690090d4d928140b0c6b34205371bd2c8cce8423308fff0fdbd1ebfec9b4b50538a226de73145598aa4f7d9153db67a21cebed00808466cf2a93b697a119

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message D567C150 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Drops startup file 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 27848 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 138 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65ac9daf3070161ac996fb8946632599547f1c9450d7dcd0f8dc1c85b4e8b3b7.exe
    "C:\Users\Admin\AppData\Local\Temp\65ac9daf3070161ac996fb8946632599547f1c9450d7dcd0f8dc1c85b4e8b3b7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\regasm.exe
      "C:\Users\Admin\AppData\Local\Temp\regasm.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Deletes itself
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:1972
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1964
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:1616
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:820
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1648
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1720
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:920

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        1cd9f2072f516d34f6316d209a1cafa5

        SHA1

        68d987a6cbd224cc0fa6dd5d2c1a900cba29ec70

        SHA256

        9482da3700c426037e61c40b58e1cdd0a86fa74b3ace29e312259151dbe1b03e

        SHA512

        c7b79aefa66efc380aca6a3a305846f393b0f9e83eceb9701ae461bfa61129351d7f6ab720d4ef571cac1235a43f3a4a6d1563b7090d47804ad3c344742bc194

      • C:\Users\Admin\AppData\Local\Temp\regasm.exe
        MD5

        1f7bccc57d21a4bfeddaafe514cfd74d

        SHA1

        4dab09179a12468cb1757cb7ca26e06d616b0a8d

        SHA256

        d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

        SHA512

        9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

      • C:\Users\Admin\AppData\Local\Temp\regasm.exe
        MD5

        1f7bccc57d21a4bfeddaafe514cfd74d

        SHA1

        4dab09179a12468cb1757cb7ca26e06d616b0a8d

        SHA256

        d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

        SHA512

        9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        1cd9f2072f516d34f6316d209a1cafa5

        SHA1

        68d987a6cbd224cc0fa6dd5d2c1a900cba29ec70

        SHA256

        9482da3700c426037e61c40b58e1cdd0a86fa74b3ace29e312259151dbe1b03e

        SHA512

        c7b79aefa66efc380aca6a3a305846f393b0f9e83eceb9701ae461bfa61129351d7f6ab720d4ef571cac1235a43f3a4a6d1563b7090d47804ad3c344742bc194

      • \Users\Admin\AppData\Local\Temp\regasm.exe
        MD5

        1f7bccc57d21a4bfeddaafe514cfd74d

        SHA1

        4dab09179a12468cb1757cb7ca26e06d616b0a8d

        SHA256

        d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

        SHA512

        9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

      • \Users\Admin\AppData\Local\Temp\regasm.exe
        MD5

        1f7bccc57d21a4bfeddaafe514cfd74d

        SHA1

        4dab09179a12468cb1757cb7ca26e06d616b0a8d

        SHA256

        d4cb7377e8275ed47e499ab0d7ee47167829a5931ba41aa5790593595a7e1061

        SHA512

        9e639c777dc2d456f038c14efb7cbc871ceb1d7380a74d18fb722a28901357ccb1166c0d883562280e030f0252004ca13a1371ea480d0523c435cd0a6d9f43d8

      • memory/236-21-0x000007FEF7540000-0x000007FEF77BA000-memory.dmp
        Filesize

        2.5MB

      • memory/820-16-0x0000000000000000-mapping.dmp
      • memory/1460-11-0x0000000000000000-mapping.dmp
      • memory/1516-14-0x0000000000000000-mapping.dmp
      • memory/1616-15-0x0000000000000000-mapping.dmp
      • memory/1632-3-0x0000000000370000-0x000000000038B000-memory.dmp
        Filesize

        108KB

      • memory/1632-0-0x0000000074450000-0x0000000074B3E000-memory.dmp
        Filesize

        6.9MB

      • memory/1632-1-0x0000000000950000-0x0000000000951000-memory.dmp
        Filesize

        4KB

      • memory/1648-36-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/1648-17-0x0000000000000000-mapping.dmp
      • memory/1720-37-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/1720-18-0x0000000000000000-mapping.dmp
      • memory/1756-5-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1756-8-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1756-6-0x000000000040A9D0-mapping.dmp
      • memory/1964-13-0x0000000000000000-mapping.dmp
      • memory/1972-12-0x0000000000000000-mapping.dmp