Analysis

  • max time kernel
    4294211s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    05-03-2022 16:11

General

  • Target

    84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe

  • Size

    92KB

  • MD5

    e0e27881a9e2e4486c923178ebaf18ba

  • SHA1

    c3f1bdb3ac9085cc497a83d4d8466db5c18f64b5

  • SHA256

    84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06

  • SHA512

    b339e8050cefe6ed658cb03256772815a14bcf339510c15d91dbbcbf929b74c0ae5c3265a866fff48e6b231310099be5fa589ab6515888be56068165ab85b5cb

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 8A1B0975 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe
    "C:\Users\Admin\AppData\Local\Temp\84bcd5d73dd7c59ee9d7fd5b92c067e335c2c3f53e72db866747d97da4563b06.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1960
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1916
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1468
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:824
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1588
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1124
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:272

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        003ca4ab0bf1dece9b6f00e80a92ead3

        SHA1

        aee816e28665347e93a637e3136f89e52a0292d4

        SHA256

        c309ba624004ca82d7a560cfcffa624a7e0e4ab88cbec7225bf6d915d96e4f05

        SHA512

        24d1fef3a2366d5a1a5dffab9041ccac485e6b9a51507ca7d07a50438b3437ae0d8a7c1d892ed51b8412408e1c79f2fc1bdc5c8c86cdfc9d025f479144e0ada7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        003ca4ab0bf1dece9b6f00e80a92ead3

        SHA1

        aee816e28665347e93a637e3136f89e52a0292d4

        SHA256

        c309ba624004ca82d7a560cfcffa624a7e0e4ab88cbec7225bf6d915d96e4f05

        SHA512

        24d1fef3a2366d5a1a5dffab9041ccac485e6b9a51507ca7d07a50438b3437ae0d8a7c1d892ed51b8412408e1c79f2fc1bdc5c8c86cdfc9d025f479144e0ada7

      • memory/1588-55-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
        Filesize

        8KB

      • memory/1668-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
        Filesize

        8KB