Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-04-2022 10:12

General

  • Target

    bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe

  • Size

    269KB

  • MD5

    c54a53612414dcedead971bf88f16d2d

  • SHA1

    addc96bd67738c7228eaa71ba6740ad0579936f3

  • SHA256

    bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3

  • SHA512

    b981b873af5acb266b1d6da3d6fee46ce3a243100ad64d16e19a0768d8bc92f6f6efc4644cc3fb06605ac1dd5f6eaa10541e2d9efee9f4ab329db8c976728311

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php or Telegram telegram_@spacedatax Your ID B13C23C9 Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: telegram_@spacedatax Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe
    "C:\Users\Admin\AppData\Local\Temp\bcd2682a5e842d67f198b6d59b2591c8eb4390a85b949dd745dab5a1bc9a96b3.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1080
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1660
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1736
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1732
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1720
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1364
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1232

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        39a10ce1930563ce52539961e685b64c

        SHA1

        36c65112178ccb3a6570b4f2d00abee65cfa0995

        SHA256

        7fffc661aed137f46d0a85a9fdb4413e8a3352b764da433fe2261d3c6ad8e463

        SHA512

        4ca7f4becc7a13acfd5e3782a52aeac2fc37b506984b6f4b3cd827056029b84995a10112e0093900056d1e91473c28af53c40ede197916bd3e4940906280ec23

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        39a10ce1930563ce52539961e685b64c

        SHA1

        36c65112178ccb3a6570b4f2d00abee65cfa0995

        SHA256

        7fffc661aed137f46d0a85a9fdb4413e8a3352b764da433fe2261d3c6ad8e463

        SHA512

        4ca7f4becc7a13acfd5e3782a52aeac2fc37b506984b6f4b3cd827056029b84995a10112e0093900056d1e91473c28af53c40ede197916bd3e4940906280ec23

      • memory/1080-57-0x0000000000000000-mapping.dmp
      • memory/1196-62-0x0000000000000000-mapping.dmp
      • memory/1364-66-0x0000000000000000-mapping.dmp
      • memory/1412-59-0x00000000023C7000-0x00000000023DA000-memory.dmp
        Filesize

        76KB

      • memory/1412-60-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/1412-61-0x0000000000400000-0x0000000002300000-memory.dmp
        Filesize

        31.0MB

      • memory/1412-54-0x00000000023C7000-0x00000000023DA000-memory.dmp
        Filesize

        76KB

      • memory/1412-55-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
        Filesize

        8KB

      • memory/1660-58-0x0000000000000000-mapping.dmp
      • memory/1720-65-0x0000000000000000-mapping.dmp
      • memory/1720-67-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
        Filesize

        8KB

      • memory/1732-64-0x0000000000000000-mapping.dmp
      • memory/1736-63-0x0000000000000000-mapping.dmp
      • memory/1996-56-0x0000000000000000-mapping.dmp