Analysis

  • max time kernel
    152s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    06-03-2022 00:56

General

  • Target

    6140443e0c5dc2221b55241118a0e8d6f77da71e4c43bf0d06a77ba6eb28b64c.exe

  • Size

    92KB

  • MD5

    b32f0abd4b50c15d6f8e938cd7ca68f0

  • SHA1

    1c7bcc09f2fb2259d0d54e64cbee75ed2b2b7e32

  • SHA256

    6140443e0c5dc2221b55241118a0e8d6f77da71e4c43bf0d06a77ba6eb28b64c

  • SHA512

    fdb299b552250b0ef1131fc1ad5d06d1a4860421329c3cb32afcc999ca264ff32bfbdb114d66e378fc32520aae508e0e1437ffba1f1620afc7859409ee3d045d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6140443e0c5dc2221b55241118a0e8d6f77da71e4c43bf0d06a77ba6eb28b64c.exe
    "C:\Users\Admin\AppData\Local\Temp\6140443e0c5dc2221b55241118a0e8d6f77da71e4c43bf0d06a77ba6eb28b64c.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1664
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:912
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1832
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1776
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:668
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1084
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1048

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            2a83f725ceb792bf42e7a2663b214cad

            SHA1

            b72d7529925e721ba7d33128a81c72eaa8b7fc33

            SHA256

            7bea25908348b1b3b995c834310053ee40c70d888de3c877d81e3da7adbb9432

            SHA512

            450fa03c34d91a3299f494a0404d4af27ee118c6471b291184a0f3b9ae766f5adf3986b7945569931631dacbe844a76d67e6c9bd5a8875984baf8617bba17ae6

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            2a83f725ceb792bf42e7a2663b214cad

            SHA1

            b72d7529925e721ba7d33128a81c72eaa8b7fc33

            SHA256

            7bea25908348b1b3b995c834310053ee40c70d888de3c877d81e3da7adbb9432

            SHA512

            450fa03c34d91a3299f494a0404d4af27ee118c6471b291184a0f3b9ae766f5adf3986b7945569931631dacbe844a76d67e6c9bd5a8875984baf8617bba17ae6

          • memory/668-56-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
            Filesize

            8KB

          • memory/1388-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
            Filesize

            8KB