Analysis

  • max time kernel
    150s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 03:23

General

  • Target

    fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe

  • Size

    230KB

  • MD5

    05b4365a8f106c681de5eee5f70e648b

  • SHA1

    30f3651ffbc8921e8e0a28c472e42338c90149d4

  • SHA256

    fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce

  • SHA512

    3145cbf246a433b3abfea11b140f3804fdf033b0e61ea3e797a7b1fd0e658f00d5f4366bde4c9050a159132bc2df46b53a445855b547fc866e37ec84f2e8cb3d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 591B0AD3 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe
    "C:\Users\Admin\AppData\Local\Temp\fee45eff4c43b338decaf3e0e69d263a46fe4cea12965bc1c015ed3aa69ad3ce.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:6892
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:7024
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:7044
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6720
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6752
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6764
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:6800
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:6816
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:7080

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        416d235e5242108b6bc54914b373e55b

        SHA1

        f14d793807203040c859cf6c5e82c4539fc84a4b

        SHA256

        00fe5ee67b6c1b042a9dfff44a37f5aec7360fa8762da4d2840c870497e8b37a

        SHA512

        f997dac00c70cb3038993430da2acde456bf2b3c6de47a868ce76176f25cb8b18790bd7e3e1ff73918a89729039fbb841b3c047b3a71d4ea4ea87ae571656db8

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        416d235e5242108b6bc54914b373e55b

        SHA1

        f14d793807203040c859cf6c5e82c4539fc84a4b

        SHA256

        00fe5ee67b6c1b042a9dfff44a37f5aec7360fa8762da4d2840c870497e8b37a

        SHA512

        f997dac00c70cb3038993430da2acde456bf2b3c6de47a868ce76176f25cb8b18790bd7e3e1ff73918a89729039fbb841b3c047b3a71d4ea4ea87ae571656db8

      • memory/604-55-0x0000000000400000-0x000000000043D000-memory.dmp
        Filesize

        244KB

      • memory/604-56-0x00000000757C1000-0x00000000757C3000-memory.dmp
        Filesize

        8KB

      • memory/604-54-0x00000000003D0000-0x00000000003F7000-memory.dmp
        Filesize

        156KB

      • memory/6720-60-0x0000000000000000-mapping.dmp
      • memory/6752-61-0x0000000000000000-mapping.dmp
      • memory/6764-62-0x0000000000000000-mapping.dmp
      • memory/6800-63-0x0000000000000000-mapping.dmp
      • memory/6816-64-0x0000000000000000-mapping.dmp
      • memory/6816-65-0x000007FEFB751000-0x000007FEFB753000-memory.dmp
        Filesize

        8KB

      • memory/6892-57-0x0000000000000000-mapping.dmp
      • memory/7024-58-0x0000000000000000-mapping.dmp
      • memory/7044-59-0x0000000000000000-mapping.dmp