Analysis

  • max time kernel
    151s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 06:56

General

  • Target

    1eca4383fb0c1d2e92b9a0ef1e939643a0fefdb37b4519e731030197c7091ff1.exe

  • Size

    92KB

  • MD5

    627c54e435c997f228937d70fa4efabe

  • SHA1

    de983ae81197370c1c0db019e47367ef0521163d

  • SHA256

    1eca4383fb0c1d2e92b9a0ef1e939643a0fefdb37b4519e731030197c7091ff1

  • SHA512

    c827d16c316ba46e5ed73018a73dc99c2e62a0c809aeb986027444a1d5d53e4c3fcb955152debc30bc69c82621eeb6ec454d6add17e5b2875cf3d25e325f0466

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email didoh@tutanota.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: enlist@criptext.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

didoh@tutanota.com

enlist@criptext.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1eca4383fb0c1d2e92b9a0ef1e939643a0fefdb37b4519e731030197c7091ff1.exe
    "C:\Users\Admin\AppData\Local\Temp\1eca4383fb0c1d2e92b9a0ef1e939643a0fefdb37b4519e731030197c7091ff1.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1752
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1708
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1388
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:516
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          PID:564
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          PID:216
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1700

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        35730e5676ac1f6c812a9fedc064eab1

        SHA1

        2d2e8d29beb9924530467fca0732f591f901d555

        SHA256

        aebaea43db5d3b8296496bb594100296f0bafc871f1a22208082969e593d8bfe

        SHA512

        5968516f8c8f146f424f3a129a4525b4a3224a72baf1f74285db0a208a9cc461ef26c01fcef07ecdd2e995756730bad9811dd7183159fe4bf5e47f0867f18b0e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        35730e5676ac1f6c812a9fedc064eab1

        SHA1

        2d2e8d29beb9924530467fca0732f591f901d555

        SHA256

        aebaea43db5d3b8296496bb594100296f0bafc871f1a22208082969e593d8bfe

        SHA512

        5968516f8c8f146f424f3a129a4525b4a3224a72baf1f74285db0a208a9cc461ef26c01fcef07ecdd2e995756730bad9811dd7183159fe4bf5e47f0867f18b0e

      • memory/216-10-0x0000000000000000-mapping.dmp
      • memory/216-11-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
        Filesize

        8KB

      • memory/516-8-0x0000000000000000-mapping.dmp
      • memory/564-9-0x0000000000000000-mapping.dmp
      • memory/1072-14-0x000007FEF7810000-0x000007FEF7A8A000-memory.dmp
        Filesize

        2.5MB

      • memory/1388-7-0x0000000000000000-mapping.dmp
      • memory/1412-3-0x0000000000000000-mapping.dmp
      • memory/1636-6-0x0000000000000000-mapping.dmp
      • memory/1708-5-0x0000000000000000-mapping.dmp
      • memory/1752-4-0x0000000000000000-mapping.dmp
      • memory/1864-2-0x00000000760B1000-0x00000000760B3000-memory.dmp
        Filesize

        8KB