Analysis

  • max time kernel
    151s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 18:27

General

  • Target

    1f4843e245f5d27d18972a23c70be649e10be43059336012e7168ad7e747a63b.exe

  • Size

    878KB

  • MD5

    7bc64d3943ce1cf8171fae93559d2071

  • SHA1

    6493c8d6125d534446bcdc80b1df4129ff1e95fd

  • SHA256

    1f4843e245f5d27d18972a23c70be649e10be43059336012e7168ad7e747a63b

  • SHA512

    a2333c81fb1becaca0feeecb936d7a800376fafb553c5bc8288ebccce4f12fed35a0a1de0bf8684101520953a7d6a085e6291330a0b869e19dc4a29aa5e1bc1d

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 13A0F55B In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f4843e245f5d27d18972a23c70be649e10be43059336012e7168ad7e747a63b.exe
    "C:\Users\Admin\AppData\Local\Temp\1f4843e245f5d27d18972a23c70be649e10be43059336012e7168ad7e747a63b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\1f4843e245f5d27d18972a23c70be649e10be43059336012e7168ad7e747a63b.exe
      C:\Users\Admin\AppData\Local\Temp\1f4843e245f5d27d18972a23c70be649e10be43059336012e7168ad7e747a63b.exe
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:668
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1096
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:632
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1960
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:2024
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:524
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:400

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        85f93a2331231dc6385579196f8878c9

        SHA1

        3ac92d2973e584e22c401eaff317c16bf59c8cc1

        SHA256

        f90c05dc1ec456fa803a699713e0a521408483999bec3743a2a14d58ec8c93d5

        SHA512

        30974989c5a0c8ebf70f499c837d7cb615f32218f138abdb0ab68a4e890e34b9d18256675e951de7081dd27c366006c8350489eedab2da900c29dc543307013e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        85f93a2331231dc6385579196f8878c9

        SHA1

        3ac92d2973e584e22c401eaff317c16bf59c8cc1

        SHA256

        f90c05dc1ec456fa803a699713e0a521408483999bec3743a2a14d58ec8c93d5

        SHA512

        30974989c5a0c8ebf70f499c837d7cb615f32218f138abdb0ab68a4e890e34b9d18256675e951de7081dd27c366006c8350489eedab2da900c29dc543307013e

      • memory/524-72-0x0000000000000000-mapping.dmp
      • memory/632-69-0x0000000000000000-mapping.dmp
      • memory/668-65-0x0000000000000000-mapping.dmp
      • memory/1096-66-0x0000000000000000-mapping.dmp
      • memory/1624-68-0x0000000000000000-mapping.dmp
      • memory/1932-54-0x00000000757C1000-0x00000000757C3000-memory.dmp
        Filesize

        8KB

      • memory/1932-55-0x0000000000400000-0x00000000004E7000-memory.dmp
        Filesize

        924KB

      • memory/1932-67-0x0000000002550000-0x0000000002583000-memory.dmp
        Filesize

        204KB

      • memory/1960-70-0x0000000000000000-mapping.dmp
      • memory/2016-64-0x0000000000000000-mapping.dmp
      • memory/2024-71-0x0000000000000000-mapping.dmp
      • memory/2024-73-0x000007FEFB751000-0x000007FEFB753000-memory.dmp
        Filesize

        8KB

      • memory/2044-62-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/2044-61-0x000000000040A9D0-mapping.dmp
      • memory/2044-56-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB