Analysis

  • max time kernel
    151s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    05-03-2022 22:01

General

  • Target

    af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe

  • Size

    92KB

  • MD5

    be131557fb5490a75fceb23e8aca5af1

  • SHA1

    23600209e51b31f35ecc01c5f08edd2db7cb03f6

  • SHA256

    af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679

  • SHA512

    405ae7cbb104e6d65133270b3700c48d04dbcdac88965dabe2352ba525535377bccb577bc8ba02130804011a844ca5232c406703cda7a94a993508d85704256b

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe
    "C:\Users\Admin\AppData\Local\Temp\af6fbd5a5ae9d9ce415d39a62535eb4bd042598bfdc788da6263cbdd251ac679.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:688
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1660
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1308
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1764
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1860
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1792
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:524

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

        MD5

        79b59f9f1a52b2725835810c54d96991

        SHA1

        93f7b4934176b2b1b15f2d857b9e8eec4c99990e

        SHA256

        c2789eee9e82e9ec40259ae8e9339c6d9c6cac98bcbca88025eef2bfc22fa25d

        SHA512

        6e154cb24fbaa173472fa78a64d960336019156272d0664a285985797638078d1cd988da7eaaf9087959a4565eaec00937549442b6f1b0e154673676f31263af

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

        MD5

        79b59f9f1a52b2725835810c54d96991

        SHA1

        93f7b4934176b2b1b15f2d857b9e8eec4c99990e

        SHA256

        c2789eee9e82e9ec40259ae8e9339c6d9c6cac98bcbca88025eef2bfc22fa25d

        SHA512

        6e154cb24fbaa173472fa78a64d960336019156272d0664a285985797638078d1cd988da7eaaf9087959a4565eaec00937549442b6f1b0e154673676f31263af

      • memory/1792-56-0x000007FEFBE21000-0x000007FEFBE23000-memory.dmp

        Filesize

        8KB

      • memory/1904-55-0x0000000076731000-0x0000000076733000-memory.dmp

        Filesize

        8KB