Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-04-2022 02:38

General

  • Target

    55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe

  • Size

    92KB

  • MD5

    050f90d26e4490b3930d4ca9ac45d26b

  • SHA1

    612d6d7a40229e45152dbd8a3563b2b28c809565

  • SHA256

    55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d

  • SHA512

    6d5f41e812a35b050e571530668cdf89b22390d6cda58c0511c754ee7ec56b2f7e0c683f946a8dc67265c0d14823d39a1a9057b310556b51290e36ccd3e429c7

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message D9642597 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe
    "C:\Users\Admin\AppData\Local\Temp\55f111fa13c58f4e6eb6f9828621a463944b7de26fa09cff5a38c31f457def7d.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:952
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1760
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:760
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:968
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1148
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1656
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1956

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        eb15518ed4050e31193f2346d9627881

        SHA1

        eb04253f50aa0c0884f300b0b5f25e502c9ce19c

        SHA256

        c7b5e78fa8f4bcc460196789c9eb26b8fc6b4bee2e520b65cdf8db7d8c9f8dd5

        SHA512

        809d1373e8c5af3c8643181ad112e7a028b7a6456435de82b519c420046e3ea68e721703ef06a2825f0c3a81f6786a7bf9e8ebbbadca5ae6d355a235c887bcfe

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        eb15518ed4050e31193f2346d9627881

        SHA1

        eb04253f50aa0c0884f300b0b5f25e502c9ce19c

        SHA256

        c7b5e78fa8f4bcc460196789c9eb26b8fc6b4bee2e520b65cdf8db7d8c9f8dd5

        SHA512

        809d1373e8c5af3c8643181ad112e7a028b7a6456435de82b519c420046e3ea68e721703ef06a2825f0c3a81f6786a7bf9e8ebbbadca5ae6d355a235c887bcfe

      • memory/736-54-0x0000000076851000-0x0000000076853000-memory.dmp
        Filesize

        8KB

      • memory/760-59-0x0000000000000000-mapping.dmp
      • memory/952-56-0x0000000000000000-mapping.dmp
      • memory/968-60-0x0000000000000000-mapping.dmp
      • memory/1148-61-0x0000000000000000-mapping.dmp
      • memory/1656-62-0x0000000000000000-mapping.dmp
      • memory/1672-58-0x0000000000000000-mapping.dmp
      • memory/1760-57-0x0000000000000000-mapping.dmp
      • memory/1860-55-0x0000000000000000-mapping.dmp