Analysis

  • max time kernel
    4294212s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    02-03-2022 06:11

General

  • Target

    0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe

  • Size

    92KB

  • MD5

    e656866b71cafc3cb4c43d0447d74216

  • SHA1

    8cebc9df06dd2bb493197a0a82dc6eb48cb68811

  • SHA256

    0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af

  • SHA512

    a7b3fc13f9b437370332701b5217f45d2d987ebf418434e6fb9a4f2c3cba970f4680ee72a5dddf16a3953ab5711400e753298f1074be36e08e36b7f35f7fb35a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe
    "C:\Users\Admin\AppData\Local\Temp\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1960
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1684
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1616
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:992
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:236
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:396
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1988

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        fca13aeba1fc47e421f7add3e887ba74

        SHA1

        d3545ba0a6540e6d91608c0478cdeba4c7cc84ac

        SHA256

        655215eaf7bafa32c3652182415b129b763dd3684022fe6705c22e8fdf4cb63c

        SHA512

        95a539de39e19f47b03a1cd5e7648ad6037c47f94e782ecae3d41940f31b1b8c479b253074fb7b9984a03244c558c3ce0a520d1658896d3a69508a8cb0666384

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        fca13aeba1fc47e421f7add3e887ba74

        SHA1

        d3545ba0a6540e6d91608c0478cdeba4c7cc84ac

        SHA256

        655215eaf7bafa32c3652182415b129b763dd3684022fe6705c22e8fdf4cb63c

        SHA512

        95a539de39e19f47b03a1cd5e7648ad6037c47f94e782ecae3d41940f31b1b8c479b253074fb7b9984a03244c558c3ce0a520d1658896d3a69508a8cb0666384

      • memory/236-55-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
        Filesize

        8KB

      • memory/1668-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
        Filesize

        8KB