Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 09:02

General

  • Target

    26a879b2_by_Libranalysis.exe

  • Size

    92KB

  • MD5

    26a879b25708d951e9056ba81bb5a6e5

  • SHA1

    97994d75c3f30cb61295f9c02b0ce15105ae556f

  • SHA256

    324cb383fd7f47c079b162b725215bb4badfd4c0b2e41d330fa38344e59e77ce

  • SHA512

    e8ba5219eb19e9cd7235c63fa9ece1bd26d059efe1ccb01047cae075c3e409a632959717bbbcc2c42013c46fca2cfdb62b8e9c92d67a9568dcd7f57d82c27502

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail Sirhirad@protonmail.com Write this ID in the title of your message A9C5231F In case of no answer in 24 hours write us to theese e-mails: Sirfuxm@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Sirhirad@protonmail.com

Sirfuxm@protonmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26a879b2_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\26a879b2_by_Libranalysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1424
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:748
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:808
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:552
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1608
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1580
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:544

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        3b6620638119faf9f95b0d31dc76801b

        SHA1

        dda6e45fdade9f38de77faf0569d9a3201800e45

        SHA256

        beb8eeb8d5101706b622a3f244d9389f370d66315c42f77595c5947128a327e3

        SHA512

        7b8e2619013f596578ba66cec7bf5e6fbade3ac60fc73f621f755627a83e3557d3b9c6bcde7b910ab7a61229d8000e170a68e966f0c8a7e87ba7314028ba9549

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        3b6620638119faf9f95b0d31dc76801b

        SHA1

        dda6e45fdade9f38de77faf0569d9a3201800e45

        SHA256

        beb8eeb8d5101706b622a3f244d9389f370d66315c42f77595c5947128a327e3

        SHA512

        7b8e2619013f596578ba66cec7bf5e6fbade3ac60fc73f621f755627a83e3557d3b9c6bcde7b910ab7a61229d8000e170a68e966f0c8a7e87ba7314028ba9549

      • memory/552-65-0x0000000000000000-mapping.dmp
      • memory/748-62-0x0000000000000000-mapping.dmp
      • memory/808-64-0x0000000000000000-mapping.dmp
      • memory/1088-59-0x0000000075281000-0x0000000075283000-memory.dmp
        Filesize

        8KB

      • memory/1424-61-0x0000000000000000-mapping.dmp
      • memory/1504-60-0x0000000000000000-mapping.dmp
      • memory/1580-67-0x0000000000000000-mapping.dmp
      • memory/1580-68-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
        Filesize

        8KB

      • memory/1608-66-0x0000000000000000-mapping.dmp
      • memory/1648-63-0x0000000000000000-mapping.dmp