Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    06-03-2022 00:08

General

  • Target

    a3c934536ba4dcbcb794520e7505dca4a594bce2956a0380b18bd93b49220bdd.exe

  • Size

    92KB

  • MD5

    275a59c3c85f7e806eb990bb92dcf758

  • SHA1

    c33d68d905125cac1287e11d7eb523eb1ec96b1d

  • SHA256

    a3c934536ba4dcbcb794520e7505dca4a594bce2956a0380b18bd93b49220bdd

  • SHA512

    c2f12710ba6f9d52caf16059643729d2832f2c4e755360e1f091c3a6da8ba10ec7f214179042759c059fbfe4e292eccbed6da023a4c1e60d6003a5c99ec693d7

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3c934536ba4dcbcb794520e7505dca4a594bce2956a0380b18bd93b49220bdd.exe
    "C:\Users\Admin\AppData\Local\Temp\a3c934536ba4dcbcb794520e7505dca4a594bce2956a0380b18bd93b49220bdd.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:960
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1900
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1940
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1988
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1600
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1608
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1044

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        abf99ec0f2c0bef3f1fdf50f9ef14e6c

        SHA1

        e3b314fa35d27bd4421c4b813382146010ff39bc

        SHA256

        ed256d2a3fd0760cc833eb99e72b9387f37e39dbeeade7c913bd74f92f9bd1c7

        SHA512

        a3fb1287fafc5c34ff23bef886038ece772edcbff22820d5dd8bc11dd21460f79a8580c08fec7fb1e42b521177295c5c4752b5d0c8c951b74478f0e009837889

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        abf99ec0f2c0bef3f1fdf50f9ef14e6c

        SHA1

        e3b314fa35d27bd4421c4b813382146010ff39bc

        SHA256

        ed256d2a3fd0760cc833eb99e72b9387f37e39dbeeade7c913bd74f92f9bd1c7

        SHA512

        a3fb1287fafc5c34ff23bef886038ece772edcbff22820d5dd8bc11dd21460f79a8580c08fec7fb1e42b521177295c5c4752b5d0c8c951b74478f0e009837889

      • memory/1588-54-0x0000000075191000-0x0000000075193000-memory.dmp
        Filesize

        8KB

      • memory/1600-55-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
        Filesize

        8KB