Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    06-03-2022 02:08

General

  • Target

    d619b390215004685475031a41a63e00464812888ba29718b345ad4fd23766cb.exe

  • Size

    92KB

  • MD5

    9bd01243bd68f7a4fd38430d59aa7fdd

  • SHA1

    ccb27b96fe783b9eaf66d6f359be0ccfeb33470e

  • SHA256

    d619b390215004685475031a41a63e00464812888ba29718b345ad4fd23766cb

  • SHA512

    04b6cd2e15490f743456ad643ba2a3d5ba3ce9eeee7dc0fd6ef81bdb74695798bf9a73523db192f824d1fcbc5cad105b3a00f98b1e4cab7f8113a1c34edf9e28

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 1B63FD53 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d619b390215004685475031a41a63e00464812888ba29718b345ad4fd23766cb.exe
    "C:\Users\Admin\AppData\Local\Temp\d619b390215004685475031a41a63e00464812888ba29718b345ad4fd23766cb.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:688
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1660
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1748
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1736
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1704
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:836
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1080

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        e998c6225a9b87f397e0019ee6e56103

        SHA1

        7596492fec7a96753df1de60a8ea3d2abf1615a5

        SHA256

        5a0da7a6538a81ebe8db22019cd5f6c41b3ee9b9251ede37e7b13d07c8c90170

        SHA512

        d03c7a5b156eab64d20cb48b84a604788433318fca8ec4659f0931ba1283158c8b3220d5f75a31118b734103eb2e0a50f817f5330a82fd0c990241b3eb09d9b2

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        e998c6225a9b87f397e0019ee6e56103

        SHA1

        7596492fec7a96753df1de60a8ea3d2abf1615a5

        SHA256

        5a0da7a6538a81ebe8db22019cd5f6c41b3ee9b9251ede37e7b13d07c8c90170

        SHA512

        d03c7a5b156eab64d20cb48b84a604788433318fca8ec4659f0931ba1283158c8b3220d5f75a31118b734103eb2e0a50f817f5330a82fd0c990241b3eb09d9b2

      • memory/1704-55-0x000007FEFBE21000-0x000007FEFBE23000-memory.dmp
        Filesize

        8KB

      • memory/1904-54-0x0000000076731000-0x0000000076733000-memory.dmp
        Filesize

        8KB