Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-03-2022 17:23

General

  • Target

    6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe

  • Size

    92KB

  • MD5

    ca544a12a971b8251ae847f80cdbfabb

  • SHA1

    6b9cd05633621ec9cafaed053cdd80cfc5ca41ee

  • SHA256

    6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff

  • SHA512

    6276bdf588e452dcfc919adeb7d240d8451fe92d2a808b81eac929b1292ef43d557291a518a5f65c2856eec016256181d8ab79ba3ab0cb716d6fd9428d0b05d8

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 36B86405 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe
    "C:\Users\Admin\AppData\Local\Temp\6b99139d51f3413a035a0f158c68db3eaba474659bacce952560dbb1cc3bb7ff.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1332
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:408
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4112
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:964
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3088
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1988
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1888
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4548
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            1⤵
            • Modifies data under HKEY_USERS
            PID:1528

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            ad7e068d4f6231b52d12d760cd28e583

            SHA1

            ba6dd064c60a99f1a582665256c1b40081252ebc

            SHA256

            5f072a4dbba787c62854eae18d34ddfed570e9666782503ed56a867d380b3c37

            SHA512

            0558870a4d541ef18224285ce36be3fdcd5e625d2c5f1fe487dedc95c0a1e5f115f2f076473091499aeb0674daa211c171c32dd4da294bd882cd7ffdd623ba25

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            ad7e068d4f6231b52d12d760cd28e583

            SHA1

            ba6dd064c60a99f1a582665256c1b40081252ebc

            SHA256

            5f072a4dbba787c62854eae18d34ddfed570e9666782503ed56a867d380b3c37

            SHA512

            0558870a4d541ef18224285ce36be3fdcd5e625d2c5f1fe487dedc95c0a1e5f115f2f076473091499aeb0674daa211c171c32dd4da294bd882cd7ffdd623ba25

          • memory/1528-134-0x000002A24ED60000-0x000002A24ED70000-memory.dmp
            Filesize

            64KB

          • memory/1528-135-0x000002A24EDC0000-0x000002A24EDD0000-memory.dmp
            Filesize

            64KB

          • memory/1528-136-0x000002A251280000-0x000002A251281000-memory.dmp
            Filesize

            4KB

          • memory/1528-137-0x000002A251280000-0x000002A251281000-memory.dmp
            Filesize

            4KB

          • memory/1528-138-0x000002A251350000-0x000002A251354000-memory.dmp
            Filesize

            16KB