Analysis

  • max time kernel
    155s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 12:40

General

  • Target

    4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe

  • Size

    92KB

  • MD5

    0aaad9fd6d9de6a189e89709e052f06b

  • SHA1

    1a41edb2e59bc56ddb7a8206ac250812452421c5

  • SHA256

    4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0

  • SHA512

    fdf293692e7a8cb1aad85c383b7f1d050da20351ce5800889238208991420ef2c9e8797b2cd90e33b1e88288e29cf7578cebfb9ee7593c73699ea67327b83336

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail who8@mail.fr Write this ID in the title of your message FC93C123 In case of no answer in 24 hours write us to theese e-mails: who8@mail.fr You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

who8@mail.fr

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\4b8271802c7cfec3b5258b581f4cb871edcc0c7bfb3bb7621707bdca094049a0.sample.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3184
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:200
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2936
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:260
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3232
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:744
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3100
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4060

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            ea63d61b961ca020fb3f3dfb71a39764

            SHA1

            c3def8e543fea8026445f9a8b61764a63743eed7

            SHA256

            25672a2d7566b96e90249028a28e833d5bc0709b20e35475e066e65404ac2a1e

            SHA512

            884b5ccf0edb3e89395e34b78ad43052951c1182e62d43a86050db926db96e1adc2c1f3e5bf42a36a87aac91e903ad8fc95e9eaab262f314ad0daeb11ad9be29

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            ea63d61b961ca020fb3f3dfb71a39764

            SHA1

            c3def8e543fea8026445f9a8b61764a63743eed7

            SHA256

            25672a2d7566b96e90249028a28e833d5bc0709b20e35475e066e65404ac2a1e

            SHA512

            884b5ccf0edb3e89395e34b78ad43052951c1182e62d43a86050db926db96e1adc2c1f3e5bf42a36a87aac91e903ad8fc95e9eaab262f314ad0daeb11ad9be29

          • memory/200-115-0x0000000000000000-mapping.dmp
          • memory/260-118-0x0000000000000000-mapping.dmp
          • memory/744-120-0x0000000000000000-mapping.dmp
          • memory/2936-116-0x0000000000000000-mapping.dmp
          • memory/3100-121-0x0000000000000000-mapping.dmp
          • memory/3184-114-0x0000000000000000-mapping.dmp
          • memory/3232-119-0x0000000000000000-mapping.dmp
          • memory/4064-117-0x0000000000000000-mapping.dmp