Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 04:38

General

  • Target

    5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee.exe

  • Size

    249KB

  • MD5

    bcbda2b6b06e19096393bdecf201b6d3

  • SHA1

    8020f00ac69306910a62815964b52fdb999e2924

  • SHA256

    5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee

  • SHA512

    0f855ab95ecfd289374f1d2acb9bb59f375bf520d7fb7a6d65b54fa953cdc0a34952a668c644f205810302d7b7b685317aea9fb9a1cb05d02f32383e86ad7dbd

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail moremo123123@cock.li Write this ID in the title of your message 84812E94 In case of no answer in 24 hours write us to theese e-mails: moremo123123@cock.li You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

moremo123123@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee.exe
    "C:\Users\Admin\AppData\Local\Temp\5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1052
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1796
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1720
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:768
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1004
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:584
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:328

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        0fc6870c1f756d6d15c6f046a76a0cd5

        SHA1

        346f3a3cff72d18fcca4ca4d97ce702d5ebc99d7

        SHA256

        cc5d4cc70a339f493be14bfd29bc1952f5dc015c48820c87be8eb5cf4396e5f5

        SHA512

        af300d5352e9a1d29023fecaafc4c1624344426117f6736866ad7ada627dd6e930edc1595a36a2219c3851170b7b360c0941f4f0fb4a9679a3cd7317e1c032d9

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        0fc6870c1f756d6d15c6f046a76a0cd5

        SHA1

        346f3a3cff72d18fcca4ca4d97ce702d5ebc99d7

        SHA256

        cc5d4cc70a339f493be14bfd29bc1952f5dc015c48820c87be8eb5cf4396e5f5

        SHA512

        af300d5352e9a1d29023fecaafc4c1624344426117f6736866ad7ada627dd6e930edc1595a36a2219c3851170b7b360c0941f4f0fb4a9679a3cd7317e1c032d9

      • memory/584-66-0x0000000000000000-mapping.dmp
      • memory/768-64-0x0000000000000000-mapping.dmp
      • memory/1004-65-0x0000000000000000-mapping.dmp
      • memory/1052-56-0x0000000000000000-mapping.dmp
      • memory/1332-62-0x0000000000000000-mapping.dmp
      • memory/1688-55-0x0000000000000000-mapping.dmp
      • memory/1720-63-0x0000000000000000-mapping.dmp
      • memory/1796-57-0x0000000000000000-mapping.dmp
      • memory/2044-61-0x0000000000400000-0x0000000000445000-memory.dmp
        Filesize

        276KB

      • memory/2044-60-0x00000000005AE000-0x00000000005C1000-memory.dmp
        Filesize

        76KB

      • memory/2044-59-0x0000000000400000-0x0000000000445000-memory.dmp
        Filesize

        276KB

      • memory/2044-58-0x00000000005AE000-0x00000000005C1000-memory.dmp
        Filesize

        76KB

      • memory/2044-54-0x00000000754B1000-0x00000000754B3000-memory.dmp
        Filesize

        8KB