Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-03-2022 22:07

General

  • Target

    d2f4d0029325668140884fe1532170a8747ad9ecd48d87d11f0e192ae1b84ad6.exe

  • Size

    348KB

  • MD5

    a736e0aa42d924a08b51818596cdffd3

  • SHA1

    d3124b364161e918e2a71241a1f4e636df5d104b

  • SHA256

    d2f4d0029325668140884fe1532170a8747ad9ecd48d87d11f0e192ae1b84ad6

  • SHA512

    1079e80b1104a1c76ab951e2dc2751d3bd27537afd9ccea852d8bd3b2735204ef6fe6d44079aff02d3a255c23d6fcd67123d1b01072be647a80cb0f279cb7f80

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 319D6B8A You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2f4d0029325668140884fe1532170a8747ad9ecd48d87d11f0e192ae1b84ad6.exe
    "C:\Users\Admin\AppData\Local\Temp\d2f4d0029325668140884fe1532170a8747ad9ecd48d87d11f0e192ae1b84ad6.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4708
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4576
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1304
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4240
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3088
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4720
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4744
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            1⤵
            • Modifies data under HKEY_USERS
            PID:2408

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            be921520b01aa8ab9929ad768b5b93f1

            SHA1

            92d24f7a326de36980e420d0a44a7bff93e02f34

            SHA256

            87c6db5d0d2981630ffef9a883e7de5c7b31f5f97c34ab2d45b760aacd000c41

            SHA512

            524ce20bf5ba8be4707a9060d03b69c6f10a9721463a0241d18acbb898c19c97eeca4b61f234984df7f8bf2f6e8660f4b39f0097c0ac54ec240663951761e73c

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            be921520b01aa8ab9929ad768b5b93f1

            SHA1

            92d24f7a326de36980e420d0a44a7bff93e02f34

            SHA256

            87c6db5d0d2981630ffef9a883e7de5c7b31f5f97c34ab2d45b760aacd000c41

            SHA512

            524ce20bf5ba8be4707a9060d03b69c6f10a9721463a0241d18acbb898c19c97eeca4b61f234984df7f8bf2f6e8660f4b39f0097c0ac54ec240663951761e73c

          • memory/1492-131-0x0000000005330000-0x0000000005331000-memory.dmp
            Filesize

            4KB

          • memory/1492-130-0x0000000005350000-0x000000000537A000-memory.dmp
            Filesize

            168KB

          • memory/1492-132-0x0000000005330000-0x0000000005331000-memory.dmp
            Filesize

            4KB

          • memory/1492-133-0x0000000000400000-0x000000000045B000-memory.dmp
            Filesize

            364KB

          • memory/2408-139-0x000001EBDC7A0000-0x000001EBDC7B0000-memory.dmp
            Filesize

            64KB

          • memory/2408-140-0x000001EBDD160000-0x000001EBDD170000-memory.dmp
            Filesize

            64KB

          • memory/2408-141-0x000001EBDF680000-0x000001EBDF681000-memory.dmp
            Filesize

            4KB

          • memory/2408-142-0x000001EBDF720000-0x000001EBDF724000-memory.dmp
            Filesize

            16KB

          • memory/2408-143-0x000001EBDF720000-0x000001EBDF724000-memory.dmp
            Filesize

            16KB

          • memory/2408-144-0x000001EBDF870000-0x000001EBDF874000-memory.dmp
            Filesize

            16KB

          • memory/2408-145-0x000001EBDF870000-0x000001EBDF874000-memory.dmp
            Filesize

            16KB

          • memory/2408-146-0x000001EBDF7D0000-0x000001EBDF7D4000-memory.dmp
            Filesize

            16KB