Analysis

  • max time kernel
    4294211s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    05-03-2022 22:23

General

  • Target

    45e794033a7f093867e2c95cbdde497214019a52af7e2238f41759856c5e59cb.exe

  • Size

    92KB

  • MD5

    e13cd7c58a4fc76a54471484db766bd8

  • SHA1

    c2343ee5c03ed51bddb70b86ffa6f3e222fd917f

  • SHA256

    45e794033a7f093867e2c95cbdde497214019a52af7e2238f41759856c5e59cb

  • SHA512

    15f59f457956d6302bee9fe617f15f4cd427096c4eece05e69f10df4a42e105ec53c561aeeff1de418e0bd39a08be1d71c1a1ba5615cefb8f5de5d0c3e654fe0

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45e794033a7f093867e2c95cbdde497214019a52af7e2238f41759856c5e59cb.exe
    "C:\Users\Admin\AppData\Local\Temp\45e794033a7f093867e2c95cbdde497214019a52af7e2238f41759856c5e59cb.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1364
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1540
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1580
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2032
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1748
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2028
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1808

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        2333eb92b40fc0b066ebaac451e394da

        SHA1

        8c9bee6ccab513afaada137f2a9931422abfb27e

        SHA256

        5f36f73cc495e37656b08472129e1ea2ccd16692502d01ed981414bc833cfb71

        SHA512

        4e9e03d465fda0960b1544c2b0b9c9f96f08640d62f6739328de18b7397e922f00788f7f1e0919d1f7953b8d23ef87549d7fd4ea3ec831cbc9a152148882c98e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        2333eb92b40fc0b066ebaac451e394da

        SHA1

        8c9bee6ccab513afaada137f2a9931422abfb27e

        SHA256

        5f36f73cc495e37656b08472129e1ea2ccd16692502d01ed981414bc833cfb71

        SHA512

        4e9e03d465fda0960b1544c2b0b9c9f96f08640d62f6739328de18b7397e922f00788f7f1e0919d1f7953b8d23ef87549d7fd4ea3ec831cbc9a152148882c98e

      • memory/1140-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
        Filesize

        8KB

      • memory/2028-55-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
        Filesize

        8KB