Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2022 13:34

General

  • Target

    ?????????? 1 +??????????.scr

  • Size

    335KB

  • MD5

    ea54ac4b573864a58e912bc1296e6b3d

  • SHA1

    cb0b48ec0e1c0da1b46e35c7fc7e498b6439a9ca

  • SHA256

    82cc54a2d2620e98de7729569627dc794b4d53096f74e5b6fae2fdb227d63d1d

  • SHA512

    712e6c66cd158ba9b112f3f00e612ea921b94c664f07a3124b45517d24a7eb6b75f9d0f4c3bc9f8c38af810f1659cefeec6af4dd4bcd3feba512848ed369e3ab

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail help@x-mail.pro Write this ID in the title of your message E4458C87 In case of no answer in 24 hours write us to theese e-mails: help@x-mail.pro You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

help@x-mail.pro

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\__________ 1 +__________.scr
    "C:\Users\Admin\AppData\Local\Temp\__________ 1 +__________.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\__________ 1 +__________.scr
      "C:\Users\Admin\AppData\Local\Temp\__________ 1 +__________.scr"
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:592
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1836
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:468
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1956
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1736
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1200
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1104

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        5b9444a4edd1b9d88955c8de49a87328

        SHA1

        7f4606f52f7f6529e8642d5217fdaccfd22c6df6

        SHA256

        65cb17358c9c02f69e77fbd2867ad13e9cb8455aae82c75840dfdd209c531eeb

        SHA512

        e55ba0442002d91981228679d3aff6fc364e996ed937b1cc7e6cc5303ef90835985e9cbee66d203e970209f8b4589ad3d5adfb950339d7bf8f6e2c5a21a8cf86

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        5b9444a4edd1b9d88955c8de49a87328

        SHA1

        7f4606f52f7f6529e8642d5217fdaccfd22c6df6

        SHA256

        65cb17358c9c02f69e77fbd2867ad13e9cb8455aae82c75840dfdd209c531eeb

        SHA512

        e55ba0442002d91981228679d3aff6fc364e996ed937b1cc7e6cc5303ef90835985e9cbee66d203e970209f8b4589ad3d5adfb950339d7bf8f6e2c5a21a8cf86

      • memory/468-75-0x0000000000000000-mapping.dmp
      • memory/592-70-0x0000000000000000-mapping.dmp
      • memory/1012-69-0x0000000000000000-mapping.dmp
      • memory/1196-74-0x0000000000000000-mapping.dmp
      • memory/1200-99-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB

      • memory/1200-79-0x000007FEFC4F1000-0x000007FEFC4F3000-memory.dmp
        Filesize

        8KB

      • memory/1200-78-0x0000000000000000-mapping.dmp
      • memory/1328-64-0x000000000040A9D0-mapping.dmp
      • memory/1328-68-0x0000000076A21000-0x0000000076A23000-memory.dmp
        Filesize

        8KB

      • memory/1328-63-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1328-67-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1328-71-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1328-56-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1328-72-0x00000000008D0000-0x000000000093E200-memory.dmp
        Filesize

        440KB

      • memory/1328-57-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1328-59-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1328-61-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1736-77-0x0000000000000000-mapping.dmp
      • memory/1836-73-0x0000000000000000-mapping.dmp
      • memory/1956-76-0x0000000000000000-mapping.dmp
      • memory/1976-54-0x00000000008D0000-0x000000000093E200-memory.dmp
        Filesize

        440KB

      • memory/1976-65-0x00000000008D0000-0x000000000093E200-memory.dmp
        Filesize

        440KB

      • memory/1976-55-0x0000000000020000-0x0000000000023000-memory.dmp
        Filesize

        12KB