Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-11-2020 09:02

General

  • Target

    f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe

  • Size

    92KB

  • MD5

    8368ad17a88e93a6a78dfe1ca434f2c1

  • SHA1

    09b9ab6e3ef895a002db5c65bbd97c781b1101b7

  • SHA256

    f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6

  • SHA512

    c24a6e1d8863d2aab083efb7149957c6cd3fad8e52259d6d4e1e1b1b11a484ac631b86f177de98fa32a2091bc5d0b96c21ee25230282ed28ac0888f3290ab451

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail m5b92n5p1@mail.com Write this ID in the title of your message 74894FD6 In case of no answer in 24 hours write us to theese e-mails: m5b92n5p1@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

m5b92n5p1@mail.com

m5b92n5p1@protonmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27770 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 251 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe
    "C:\Users\Admin\AppData\Local\Temp\f12d033883d1077b25a9e36d36921b39e758f211e4d3b0fe92b2d32bc0b84ba6.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1820
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1688
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1720
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1764
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1332
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1092
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1464

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        260ed7c80adf7e18e745d0a043220c20

        SHA1

        efcd4b7565156cfac62ba2548e9b49d1f3637884

        SHA256

        929302bab084bc6583398c13ecf644763c105dcd48b96491321718a8bf568516

        SHA512

        01d0cae1a3e20953492014598e2e58344559470a74afa3fcf1571a24e34e5f582cf9f8e13a6f7d5dbc5f5184c335b2ff188fc7de66948b46c22e9ce6929a0cf5

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        260ed7c80adf7e18e745d0a043220c20

        SHA1

        efcd4b7565156cfac62ba2548e9b49d1f3637884

        SHA256

        929302bab084bc6583398c13ecf644763c105dcd48b96491321718a8bf568516

        SHA512

        01d0cae1a3e20953492014598e2e58344559470a74afa3fcf1571a24e34e5f582cf9f8e13a6f7d5dbc5f5184c335b2ff188fc7de66948b46c22e9ce6929a0cf5

      • memory/240-10-0x000007FEF8040000-0x000007FEF82BA000-memory.dmp
        Filesize

        2.5MB

      • memory/792-3-0x0000000000000000-mapping.dmp
      • memory/1092-7-0x0000000000000000-mapping.dmp
      • memory/1332-6-0x0000000000000000-mapping.dmp
      • memory/1332-18-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB

      • memory/1688-2-0x0000000000000000-mapping.dmp
      • memory/1720-4-0x0000000000000000-mapping.dmp
      • memory/1764-5-0x0000000000000000-mapping.dmp
      • memory/1820-1-0x0000000000000000-mapping.dmp
      • memory/2036-0-0x0000000000000000-mapping.dmp