Analysis

  • max time kernel
    157s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-07-2021 12:40

General

  • Target

    a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe

  • Size

    92KB

  • MD5

    f2679bdabe46e10edc6352fff3c829bc

  • SHA1

    60cbe0e3a70ef3d56810bd9178ce232529c09c5f

  • SHA256

    a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e

  • SHA512

    595e5bd98d96aa4559cb4fa23a7705d30539b70017d5bc9d83f54bdffa3446b7a7b0ec342a342ae664f044c28cf1d43d0d5674143d1489516e0765570cd2af82

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message F133C5B7 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\a683494fc0d017fd3b4638f8b84caaaac145cc28bc211bd7361723368b4bb21e.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1500
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:976
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1608
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:212
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1208
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:564
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1772

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

        MD5

        1643012a1da15803518dde3ee413528a

        SHA1

        01e4f2f73ba92e1bd4e1fa67d34322e4f6235795

        SHA256

        4ffc1ec6371b7983bd8414311b6866dd34da1d1c4e6a269e337ba6d55dc34b80

        SHA512

        e222970f69954646c80521a3b2a25b224f8367da4a7d3274af1c0c31e93d3719c075b66debbfa95e53ecc39a3ed0bc4d2ffa4134d454a8628a041d940a00306b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

        MD5

        1643012a1da15803518dde3ee413528a

        SHA1

        01e4f2f73ba92e1bd4e1fa67d34322e4f6235795

        SHA256

        4ffc1ec6371b7983bd8414311b6866dd34da1d1c4e6a269e337ba6d55dc34b80

        SHA512

        e222970f69954646c80521a3b2a25b224f8367da4a7d3274af1c0c31e93d3719c075b66debbfa95e53ecc39a3ed0bc4d2ffa4134d454a8628a041d940a00306b

      • memory/212-66-0x0000000000000000-mapping.dmp

      • memory/564-68-0x0000000000000000-mapping.dmp

      • memory/976-63-0x0000000000000000-mapping.dmp

      • memory/1208-67-0x0000000000000000-mapping.dmp

      • memory/1268-64-0x0000000000000000-mapping.dmp

      • memory/1500-62-0x0000000000000000-mapping.dmp

      • memory/1608-65-0x0000000000000000-mapping.dmp

      • memory/1828-60-0x0000000075FF1000-0x0000000075FF3000-memory.dmp

        Filesize

        8KB

      • memory/2000-61-0x0000000000000000-mapping.dmp