Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 20:19

General

  • Target

    40ca770fe8a5c994872adf7e0f72ee131960ef65d34b88a66d7047b29f763055.exe

  • Size

    2.0MB

  • MD5

    8bacbf2e386dbc47af1f1390e1bdbbf7

  • SHA1

    1101a108e9ae5aa0a0b905dd3cbbbaa05b7dd41d

  • SHA256

    40ca770fe8a5c994872adf7e0f72ee131960ef65d34b88a66d7047b29f763055

  • SHA512

    34b725360d187a13ff62bec0c74503096d4cef1201b969bef8f708038bcbb0860464e6d012ae7e616ff602549251c03d2664a780e0e57788ea5e1ee9046f5c97

  • SSDEEP

    49152:VnWl+qXj1FhW825PlJ0TJcttcCmIf+u9YZrpkN:VnWlRjTo82Pb0c0NZrqN

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail openpgp@foxmail.com Write this ID in the title of your message A8BD2145 In case of no answer in 24 hours write us to theese e-mails: openpgp@foxmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

openpgp@foxmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40ca770fe8a5c994872adf7e0f72ee131960ef65d34b88a66d7047b29f763055.exe
    "C:\Users\Admin\AppData\Local\Temp\40ca770fe8a5c994872adf7e0f72ee131960ef65d34b88a66d7047b29f763055.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\40ca770fe8a5c994872adf7e0f72ee131960ef65d34b88a66d7047b29f763055.exe
      "C:\Users\Admin\AppData\Local\Temp\40ca770fe8a5c994872adf7e0f72ee131960ef65d34b88a66d7047b29f763055.exe"
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:1668
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1704
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:1368
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:572
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1928
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1980
        • C:\Users\Admin\AppData\Local\Temp\40ca770fe8a5c994872adf7e0f72ee131960ef65d34b88a66d7047b29f763055.exe
          "C:\Users\Admin\AppData\Local\Temp\40ca770fe8a5c994872adf7e0f72ee131960ef65d34b88a66d7047b29f763055.exe" 2 592 7110057
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1772
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:820

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        60ac4a106d8ba684b4dd65881df08460

        SHA1

        21a82c03de742e2f150351f17c04e59e403984a1

        SHA256

        26319bc169977837b7398bf8c324ff20da6acd889a8c6b49a1e1c28d7d23243f

        SHA512

        95eda18dfc8e9a2931f35563f39c0a597f09e4468f7c988759fa2f482bf04f8c7cd2bb53a0f539de06dbab091b4ee2cf7d17426f7922a7f884d17e6e886241bf

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        60ac4a106d8ba684b4dd65881df08460

        SHA1

        21a82c03de742e2f150351f17c04e59e403984a1

        SHA256

        26319bc169977837b7398bf8c324ff20da6acd889a8c6b49a1e1c28d7d23243f

        SHA512

        95eda18dfc8e9a2931f35563f39c0a597f09e4468f7c988759fa2f482bf04f8c7cd2bb53a0f539de06dbab091b4ee2cf7d17426f7922a7f884d17e6e886241bf

      • memory/572-67-0x0000000000000000-mapping.dmp
      • memory/592-64-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/592-56-0x000000000040A9D0-mapping.dmp
      • memory/1284-60-0x0000000000000000-mapping.dmp
      • memory/1368-66-0x0000000000000000-mapping.dmp
      • memory/1368-54-0x0000000076461000-0x0000000076463000-memory.dmp
        Filesize

        8KB

      • memory/1368-55-0x0000000000400000-0x00000000005FF000-memory.dmp
        Filesize

        2.0MB

      • memory/1668-61-0x0000000000000000-mapping.dmp
      • memory/1704-62-0x0000000000000000-mapping.dmp
      • memory/1748-65-0x0000000000000000-mapping.dmp
      • memory/1772-63-0x0000000000400000-0x00000000005FF000-memory.dmp
        Filesize

        2.0MB

      • memory/1772-57-0x0000000000000000-mapping.dmp
      • memory/1928-68-0x0000000000000000-mapping.dmp
      • memory/1980-69-0x0000000000000000-mapping.dmp