Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 03:05

General

  • Target

    bf43eafd9365c34862e9ff41857bfacb2649e37c405bec4dae099374146cda87.exe

  • Size

    560KB

  • MD5

    b0f46ff6a22ba47e9847c60bf231d16d

  • SHA1

    d6b9ef6687fda4bafcd335784fff4cacd96d9dde

  • SHA256

    bf43eafd9365c34862e9ff41857bfacb2649e37c405bec4dae099374146cda87

  • SHA512

    ba6c9845d951eccea8b39958e889a74697f0acb2080c70a715035ae39561d6c1abc8e4165b5d7a8f7b7d367dd9e1b0c6892981c45a062880c9aacbcee70b34b4

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL [email protected] IN THE LETTER WRITE YOUR ID, YOUR ID 4B2288AD IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: [email protected] YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf43eafd9365c34862e9ff41857bfacb2649e37c405bec4dae099374146cda87.exe
    "C:\Users\Admin\AppData\Local\Temp\bf43eafd9365c34862e9ff41857bfacb2649e37c405bec4dae099374146cda87.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1176
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2544
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3728
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4008
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1524
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2672
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2656
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4276

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

            Filesize

            13KB

            MD5

            5543a5d4f09ae2197286578f65281b1b

            SHA1

            59e5241bf3e0daf383e70a6c3a68eb960581a96d

            SHA256

            cf843157ac03effccec09b9b45194d1f4314676b1374333a4bf04cca3bae3d4d

            SHA512

            68b7a6c20619ad0bf8bcad7675d0dfeb3469c2f2c5b85f70ddae634591ab6b4c0473662d053a8fe1860dfd8d989ef0e3227e3b7dfa412d0623f04bccd50c43be

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

            Filesize

            13KB

            MD5

            5543a5d4f09ae2197286578f65281b1b

            SHA1

            59e5241bf3e0daf383e70a6c3a68eb960581a96d

            SHA256

            cf843157ac03effccec09b9b45194d1f4314676b1374333a4bf04cca3bae3d4d

            SHA512

            68b7a6c20619ad0bf8bcad7675d0dfeb3469c2f2c5b85f70ddae634591ab6b4c0473662d053a8fe1860dfd8d989ef0e3227e3b7dfa412d0623f04bccd50c43be

          • memory/1176-133-0x0000000000000000-mapping.dmp

          • memory/1524-137-0x0000000000000000-mapping.dmp

          • memory/1616-132-0x0000000000000000-mapping.dmp

          • memory/2544-134-0x0000000000000000-mapping.dmp

          • memory/2656-139-0x0000000000000000-mapping.dmp

          • memory/2672-138-0x0000000000000000-mapping.dmp

          • memory/3728-135-0x0000000000000000-mapping.dmp

          • memory/4008-136-0x0000000000000000-mapping.dmp

          • memory/4976-130-0x0000000000400000-0x0000000000491000-memory.dmp

            Filesize

            580KB

          • memory/4976-131-0x00000000044C0000-0x00000000044F3000-memory.dmp

            Filesize

            204KB