Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 01:27

General

  • Target

    b487fe8e47700d12c942141d1c0776e8e2521640717b062bc434702d72ad92b4.exe

  • Size

    754KB

  • MD5

    43d895968256c8f74db6f18a42baade7

  • SHA1

    194b8558963cc774c8267ca9d01b9e09e317ec0a

  • SHA256

    b487fe8e47700d12c942141d1c0776e8e2521640717b062bc434702d72ad92b4

  • SHA512

    02e46209c349ff6844b3b8124347751de8dd34edacccb23746b373dcdfa80ceeeee6a622540dea00ce02bddc2b5bb4aa6993cabf77e1f4cce0c82695f447f0bc

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 7AE40099 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b487fe8e47700d12c942141d1c0776e8e2521640717b062bc434702d72ad92b4.exe
    "C:\Users\Admin\AppData\Local\Temp\b487fe8e47700d12c942141d1c0776e8e2521640717b062bc434702d72ad92b4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\b487fe8e47700d12c942141d1c0776e8e2521640717b062bc434702d72ad92b4.exe
      C:\Users\Admin\AppData\Local\Temp\b487fe8e47700d12c942141d1c0776e8e2521640717b062bc434702d72ad92b4.exe
      2⤵
      • Modifies extensions of user files
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:5028
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:800
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:1644
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:8
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
              PID:2164
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              3⤵
                PID:2368
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:464

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            e0db314ea9901f870da407121b090f87

            SHA1

            11fad35f81fbe2db7b1947a1e25f54f2fed7e462

            SHA256

            31ddf3ccbe400f5743f753e54931e8d83b01d13fa55f41dfa57d8aec561c4005

            SHA512

            6d38a5d6534ef43bad8d700c1348042c316029aa4a9e0ae0ba1478cbd1413ac433420f364dd75161c4c8b34a0a591417cad777098db9a6e96699673fd6571d76

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            e0db314ea9901f870da407121b090f87

            SHA1

            11fad35f81fbe2db7b1947a1e25f54f2fed7e462

            SHA256

            31ddf3ccbe400f5743f753e54931e8d83b01d13fa55f41dfa57d8aec561c4005

            SHA512

            6d38a5d6534ef43bad8d700c1348042c316029aa4a9e0ae0ba1478cbd1413ac433420f364dd75161c4c8b34a0a591417cad777098db9a6e96699673fd6571d76

          • memory/8-144-0x0000000000000000-mapping.dmp
          • memory/800-141-0x0000000000000000-mapping.dmp
          • memory/1644-143-0x0000000000000000-mapping.dmp
          • memory/2152-139-0x0000000000000000-mapping.dmp
          • memory/2164-145-0x0000000000000000-mapping.dmp
          • memory/2236-142-0x0000000000000000-mapping.dmp
          • memory/2368-146-0x0000000000000000-mapping.dmp
          • memory/3848-130-0x00000000024C0000-0x00000000024F3000-memory.dmp
            Filesize

            204KB

          • memory/3848-138-0x00000000024C0000-0x00000000024F3000-memory.dmp
            Filesize

            204KB

          • memory/4256-137-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/4256-132-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/4256-131-0x0000000000000000-mapping.dmp
          • memory/5028-140-0x0000000000000000-mapping.dmp