Analysis

  • max time kernel
    150s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 14:29

General

  • Target

    a3917f5f8b19e41145982e0e8ee136602e476e4c0f9e4818e3a77ed0e9a48748.exe

  • Size

    92KB

  • MD5

    55cf2618f6ce9695543798a926f1b440

  • SHA1

    9e9a5921564ec6b3c0cc85499e48e445f1faa370

  • SHA256

    a3917f5f8b19e41145982e0e8ee136602e476e4c0f9e4818e3a77ed0e9a48748

  • SHA512

    c8a4d02221b4d8797ae1a53de2231a8d123c54122cb14066506514259cc6069cb3146e0113e94dbc4797735b031547664675bccfbe6ac628954e145d38056bd1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail hidebak@protonmail.com Write this ID in the title of your message 0C50513F In case of no answer in 24 hours write us to theese e-mails: hidebak@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

hidebak@protonmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3917f5f8b19e41145982e0e8ee136602e476e4c0f9e4818e3a77ed0e9a48748.exe
    "C:\Users\Admin\AppData\Local\Temp\a3917f5f8b19e41145982e0e8ee136602e476e4c0f9e4818e3a77ed0e9a48748.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1724
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1384
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1084
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1284
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1628
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1128
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1280

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        c7c0ee4382756565a0544cef4978b923

        SHA1

        382e63ab0661961e45ac081e29172ce39e8c468c

        SHA256

        2f800acf72e91f1f72098dcd9f8a7b048eea25c7fb64f4188c75bc6fdd5ecf82

        SHA512

        5d55ffe25320981156223b8dcf04ed685e36b987207d68aa4d3277bc1445414e1315efdbb99f37b178364a01466b1d5b4eb8c8c8ec39931fb465d27a6be83ae7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        c7c0ee4382756565a0544cef4978b923

        SHA1

        382e63ab0661961e45ac081e29172ce39e8c468c

        SHA256

        2f800acf72e91f1f72098dcd9f8a7b048eea25c7fb64f4188c75bc6fdd5ecf82

        SHA512

        5d55ffe25320981156223b8dcf04ed685e36b987207d68aa4d3277bc1445414e1315efdbb99f37b178364a01466b1d5b4eb8c8c8ec39931fb465d27a6be83ae7

      • memory/772-59-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
        Filesize

        8KB

      • memory/1084-65-0x0000000000000000-mapping.dmp
      • memory/1128-67-0x0000000000000000-mapping.dmp
      • memory/1284-66-0x0000000000000000-mapping.dmp
      • memory/1384-62-0x0000000000000000-mapping.dmp
      • memory/1628-64-0x0000000000000000-mapping.dmp
      • memory/1724-61-0x0000000000000000-mapping.dmp
      • memory/1752-63-0x0000000000000000-mapping.dmp
      • memory/1924-60-0x0000000000000000-mapping.dmp