Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-05-2022 23:36

General

  • Target

    d48b4ccd17d23b9935c7426671918ce48dbc8cf25e7cf98550300b43fb16bd08.exe

  • Size

    263KB

  • MD5

    02062ed82e5359e9094eb74767e6a007

  • SHA1

    9785f019e92675899d0284a1c293727c4afb0e4f

  • SHA256

    d48b4ccd17d23b9935c7426671918ce48dbc8cf25e7cf98550300b43fb16bd08

  • SHA512

    268e2797a861c8b6c40ee7c0b36485e22ee3bf0bb1a3d22fc87c0cfb3f345b176509b23d989ff833df93fe233aae8ff2b02104b6f8d5e5a03d8c6107dca335fe

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php or Telegram telegram_@spacedatax Your ID 04F95169 Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: telegram_@spacedatax Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d48b4ccd17d23b9935c7426671918ce48dbc8cf25e7cf98550300b43fb16bd08.exe
    "C:\Users\Admin\AppData\Local\Temp\d48b4ccd17d23b9935c7426671918ce48dbc8cf25e7cf98550300b43fb16bd08.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1320
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:620
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1352
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1592
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1856
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:664
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1444

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        400dc1b9a54327d0a857346e02da1d05

        SHA1

        567ffab1f7776811d16d5b72fab5433e926d1511

        SHA256

        482ca6e925bb74bc15c962849ac0eaf16e4c600c01ee82c7dbb1ce240a9fbd2d

        SHA512

        b2bcafd2284cedf2263342954b81f0f1117aa15605e4ba75ad3da8251f363f9bd44adb2154bade20bf71b3faa8bd202f830f51d84713bd9bf7d62024f78ef50c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        400dc1b9a54327d0a857346e02da1d05

        SHA1

        567ffab1f7776811d16d5b72fab5433e926d1511

        SHA256

        482ca6e925bb74bc15c962849ac0eaf16e4c600c01ee82c7dbb1ce240a9fbd2d

        SHA512

        b2bcafd2284cedf2263342954b81f0f1117aa15605e4ba75ad3da8251f363f9bd44adb2154bade20bf71b3faa8bd202f830f51d84713bd9bf7d62024f78ef50c

      • memory/620-57-0x0000000000000000-mapping.dmp
      • memory/664-65-0x0000000000000000-mapping.dmp
      • memory/1320-56-0x0000000000000000-mapping.dmp
      • memory/1352-62-0x0000000000000000-mapping.dmp
      • memory/1592-63-0x0000000000000000-mapping.dmp
      • memory/1652-60-0x0000000000400000-0x0000000004DBA000-memory.dmp
        Filesize

        73.7MB

      • memory/1652-54-0x0000000076461000-0x0000000076463000-memory.dmp
        Filesize

        8KB

      • memory/1652-59-0x0000000000020000-0x0000000000039000-memory.dmp
        Filesize

        100KB

      • memory/1652-58-0x0000000004F3A000-0x0000000004F4D000-memory.dmp
        Filesize

        76KB

      • memory/1776-61-0x0000000000000000-mapping.dmp
      • memory/1856-64-0x0000000000000000-mapping.dmp
      • memory/1856-66-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
        Filesize

        8KB

      • memory/2032-55-0x0000000000000000-mapping.dmp