Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-05-2022 23:36

General

  • Target

    d48b4ccd17d23b9935c7426671918ce48dbc8cf25e7cf98550300b43fb16bd08.exe

  • Size

    263KB

  • MD5

    02062ed82e5359e9094eb74767e6a007

  • SHA1

    9785f019e92675899d0284a1c293727c4afb0e4f

  • SHA256

    d48b4ccd17d23b9935c7426671918ce48dbc8cf25e7cf98550300b43fb16bd08

  • SHA512

    268e2797a861c8b6c40ee7c0b36485e22ee3bf0bb1a3d22fc87c0cfb3f345b176509b23d989ff833df93fe233aae8ff2b02104b6f8d5e5a03d8c6107dca335fe

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php or Telegram telegram_@spacedatax Your ID 3A489508 Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: telegram_@spacedatax Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d48b4ccd17d23b9935c7426671918ce48dbc8cf25e7cf98550300b43fb16bd08.exe
    "C:\Users\Admin\AppData\Local\Temp\d48b4ccd17d23b9935c7426671918ce48dbc8cf25e7cf98550300b43fb16bd08.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:912
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1200
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5116
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2180
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:4812
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3832
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2604

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            aabe5258e68e964963c2f31bf4fea7d5

            SHA1

            ce3733a4d9cdca195a100a2a1d36927dfec11275

            SHA256

            c70afaa12dd39d506f7e4cbe7e8c5d4f8d459b395fdfc52f64b7194297fb5d42

            SHA512

            16340e1dbf2427f83368e28e5bd73f39bc5f5e832d56f299add579bd9672104cd69b3702e7de3a1db708fc59f06ebe60d65adc64eb548851da0e2058f952c226

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            aabe5258e68e964963c2f31bf4fea7d5

            SHA1

            ce3733a4d9cdca195a100a2a1d36927dfec11275

            SHA256

            c70afaa12dd39d506f7e4cbe7e8c5d4f8d459b395fdfc52f64b7194297fb5d42

            SHA512

            16340e1dbf2427f83368e28e5bd73f39bc5f5e832d56f299add579bd9672104cd69b3702e7de3a1db708fc59f06ebe60d65adc64eb548851da0e2058f952c226

          • memory/912-131-0x0000000000000000-mapping.dmp
          • memory/1200-135-0x0000000000000000-mapping.dmp
          • memory/1540-132-0x0000000004F97000-0x0000000004FAA000-memory.dmp
            Filesize

            76KB

          • memory/1540-133-0x0000000004E00000-0x0000000004E19000-memory.dmp
            Filesize

            100KB

          • memory/1540-134-0x0000000000400000-0x0000000004DBA000-memory.dmp
            Filesize

            73.7MB

          • memory/2180-138-0x0000000000000000-mapping.dmp
          • memory/3832-140-0x0000000000000000-mapping.dmp
          • memory/3876-136-0x0000000000000000-mapping.dmp
          • memory/4812-139-0x0000000000000000-mapping.dmp
          • memory/5056-130-0x0000000000000000-mapping.dmp
          • memory/5116-137-0x0000000000000000-mapping.dmp