Analysis

  • max time kernel
    150s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:40

General

  • Target

    4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe

  • Size

    92KB

  • MD5

    0aaad9fd6d9de6a189e89709e052f06b

  • SHA1

    1a41edb2e59bc56ddb7a8206ac250812452421c5

  • SHA256

    4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0

  • SHA512

    fdf293692e7a8cb1aad85c383b7f1d050da20351ce5800889238208991420ef2c9e8797b2cd90e33b1e88288e29cf7578cebfb9ee7593c73699ea67327b83336

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail who8@mail.fr Write this ID in the title of your message 216A3C12 In case of no answer in 24 hours write us to theese e-mails: who8@mail.fr You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

who8@mail.fr

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1704
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1360
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:296
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:532
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1576
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:376
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1688
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1328

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        5fca182134e7f4dd950aedf088fb33a5

        SHA1

        c373827063370cfd14689c873743b17612e09bbd

        SHA256

        93d3ab32a68c4ab741cdb1df53acb3fbfdb5c8b1a4b2a96ae7c356f239186f2b

        SHA512

        a04ed624770ac4cda94eee843340c5f58b37ed038cc16b4cd0c205435d29ae0625f121598845b015ea028f647dcc4c2f99cab8561300a24734d2926d083d8051

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        5fca182134e7f4dd950aedf088fb33a5

        SHA1

        c373827063370cfd14689c873743b17612e09bbd

        SHA256

        93d3ab32a68c4ab741cdb1df53acb3fbfdb5c8b1a4b2a96ae7c356f239186f2b

        SHA512

        a04ed624770ac4cda94eee843340c5f58b37ed038cc16b4cd0c205435d29ae0625f121598845b015ea028f647dcc4c2f99cab8561300a24734d2926d083d8051

      • memory/296-63-0x0000000000000000-mapping.dmp
      • memory/376-65-0x0000000000000000-mapping.dmp
      • memory/532-64-0x0000000000000000-mapping.dmp
      • memory/1160-59-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/1360-62-0x0000000000000000-mapping.dmp
      • memory/1576-66-0x0000000000000000-mapping.dmp
      • memory/1688-67-0x0000000000000000-mapping.dmp
      • memory/1688-68-0x000007FEFBC81000-0x000007FEFBC83000-memory.dmp
        Filesize

        8KB

      • memory/1704-61-0x0000000000000000-mapping.dmp
      • memory/2016-60-0x0000000000000000-mapping.dmp