Analysis

  • max time kernel
    150s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:45

General

  • Target

    45e9481702b87e03705d35c12c5a8a3d795d42f91d562cba539999846c729686.exe

  • Size

    236KB

  • MD5

    09fd8604639fa6f0d6a0d2a844c82ce8

  • SHA1

    504ca88eedfe15fb00ce39e0b2c0522b5e90a2ac

  • SHA256

    45e9481702b87e03705d35c12c5a8a3d795d42f91d562cba539999846c729686

  • SHA512

    057985b4d27ffa8097dc0537fa2ad42d9d137d7ef69b1e753c1fa3a8f7c2f42903291e9ce6c40170443ffff90e8d9ffd5b73e96f1f6f5b311e316669474d1da2

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail 3441546223@qq.com Write this ID in the title of your message 51C7BEB4 In case of no answer in 24 hours write us to theese e-mails: 3441546223@qq.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

3441546223@qq.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 27839 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 165 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45e9481702b87e03705d35c12c5a8a3d795d42f91d562cba539999846c729686.exe
    "C:\Users\Admin\AppData\Local\Temp\45e9481702b87e03705d35c12c5a8a3d795d42f91d562cba539999846c729686.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Users\Admin\AppData\Local\Temp\45e9481702b87e03705d35c12c5a8a3d795d42f91d562cba539999846c729686.exe
      "C:/Users/Admin/AppData/Local/Temp/45e9481702b87e03705d35c12c5a8a3d795d42f91d562cba539999846c729686.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:328
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1052
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:960
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:904
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:940
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:680
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:560

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        cabaf2b8b14bc6c0f805914f881532cc

        SHA1

        3fca4bc265f5d8777dc1fc3da8690cbf82573e83

        SHA256

        77a7e8e0187ce4f7506609c25914b241d767a5909b31a3dcfbae9e8a604d4ba3

        SHA512

        76bcd6b9da363a6bbe690e17cc1d6b8d0b9d1655e07ee77eef4931ed96cdf8de97c373c50224fb12007f7f2e42a9e48c4e7d4a56b1c4b0a4b634303a039ed173

      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        MD5

        efe7f83fe680626f2c6485fe291d1946

        SHA1

        e6660000842da2f5274f8798b1e2a5b6ae97ec40

        SHA256

        f44f317169df398a253efd6c422a4008ec9957df06dbf2ebdd73113f8195d20d

        SHA512

        ecc1966572cd200e2edc3cf03b1750a6ff8439d52375eab88f461e70ffd56b99b19200d2aa4b4b58f55b34ec07ca40ff25da571c33b8aa715b9384bad5bb56cd

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        cabaf2b8b14bc6c0f805914f881532cc

        SHA1

        3fca4bc265f5d8777dc1fc3da8690cbf82573e83

        SHA256

        77a7e8e0187ce4f7506609c25914b241d767a5909b31a3dcfbae9e8a604d4ba3

        SHA512

        76bcd6b9da363a6bbe690e17cc1d6b8d0b9d1655e07ee77eef4931ed96cdf8de97c373c50224fb12007f7f2e42a9e48c4e7d4a56b1c4b0a4b634303a039ed173

      • memory/292-3-0x0000000000670000-0x000000000068B000-memory.dmp
        Filesize

        108KB

      • memory/292-0-0x00000000748D0000-0x0000000074FBE000-memory.dmp
        Filesize

        6.9MB

      • memory/292-1-0x0000000001380000-0x0000000001381000-memory.dmp
        Filesize

        4KB

      • memory/328-8-0x0000000000000000-mapping.dmp
      • memory/680-34-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB

      • memory/680-15-0x0000000000000000-mapping.dmp
      • memory/904-13-0x0000000000000000-mapping.dmp
      • memory/940-33-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB

      • memory/940-14-0x0000000000000000-mapping.dmp
      • memory/960-12-0x0000000000000000-mapping.dmp
      • memory/1052-9-0x0000000000000000-mapping.dmp
      • memory/1348-6-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1348-4-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1348-5-0x000000000040A9D0-mapping.dmp
      • memory/1512-7-0x0000000000000000-mapping.dmp
      • memory/1992-18-0x000007FEF6580000-0x000007FEF67FA000-memory.dmp
        Filesize

        2.5MB

      • memory/2028-11-0x0000000000000000-mapping.dmp