Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-04-2022 10:15

General

  • Target

    3f083bbc36e3491c317ac43ff994a1ad75314a3c0b41ddb3b5079e18ba4110b1.exe

  • Size

    268KB

  • MD5

    30b33d6394125d6c20049c0857ca839d

  • SHA1

    728104018c815058007a506dd2495a9865879ead

  • SHA256

    3f083bbc36e3491c317ac43ff994a1ad75314a3c0b41ddb3b5079e18ba4110b1

  • SHA512

    ed5539bcf6967c02d974744a876729900170e16db75da04140894e1da1b89e043fb75844380f904285a5d5a850859b2687b589a62f83c76a309d19c994cc24e9

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php or Telegram telegram_@spacedatax Your ID ABBB7C7A Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: telegram_@spacedatax Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f083bbc36e3491c317ac43ff994a1ad75314a3c0b41ddb3b5079e18ba4110b1.exe
    "C:\Users\Admin\AppData\Local\Temp\3f083bbc36e3491c317ac43ff994a1ad75314a3c0b41ddb3b5079e18ba4110b1.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1368
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1000
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1696
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1588
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1260
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1528
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1208

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          Filesize

          7KB

          MD5

          45cdf39578ad59baaf66c54f7eb1edf4

          SHA1

          2229875226672efed572e4c6c5ae147f9b15a2bb

          SHA256

          62923e4c21fe74f208270a55d9f2b51e34b2f34fe009d5d716346ed4baf3f103

          SHA512

          d9e2733da0b2ef5ff1e5e06cee203bbe4552aa1cc1015861670de1ae28169934653e6870bd4569960166eda4e72bdf3f8b7a7c5697157fe48cc55510b2c9fc20

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          Filesize

          7KB

          MD5

          45cdf39578ad59baaf66c54f7eb1edf4

          SHA1

          2229875226672efed572e4c6c5ae147f9b15a2bb

          SHA256

          62923e4c21fe74f208270a55d9f2b51e34b2f34fe009d5d716346ed4baf3f103

          SHA512

          d9e2733da0b2ef5ff1e5e06cee203bbe4552aa1cc1015861670de1ae28169934653e6870bd4569960166eda4e72bdf3f8b7a7c5697157fe48cc55510b2c9fc20

        • memory/360-55-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
          Filesize

          8KB

        • memory/360-54-0x0000000000D57000-0x0000000000D6A000-memory.dmp
          Filesize

          76KB

        • memory/360-60-0x0000000000220000-0x0000000000239000-memory.dmp
          Filesize

          100KB

        • memory/360-59-0x0000000000D57000-0x0000000000D6A000-memory.dmp
          Filesize

          76KB

        • memory/360-61-0x0000000000400000-0x0000000000C1D000-memory.dmp
          Filesize

          8.1MB

        • memory/800-56-0x0000000000000000-mapping.dmp
        • memory/1000-58-0x0000000000000000-mapping.dmp
        • memory/1196-62-0x0000000000000000-mapping.dmp
        • memory/1260-65-0x0000000000000000-mapping.dmp
        • memory/1368-57-0x0000000000000000-mapping.dmp
        • memory/1528-66-0x0000000000000000-mapping.dmp
        • memory/1588-64-0x0000000000000000-mapping.dmp
        • memory/1696-63-0x0000000000000000-mapping.dmp