Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 04:37

General

  • Target

    build.exe

  • Size

    92KB

  • MD5

    411f12fb592afc7f32456cbb18ecaf71

  • SHA1

    22573293e8d3a95109322beb4010446402bd783f

  • SHA256

    141043cebebde233ff9e5e003079dcdd3eda14b4785b6917dffbe5966fe77a82

  • SHA512

    221b1a51823c471c0ef45ad8044c6d219a15422ff17c3771ff7a77dcb9c7a36522ec1bbda5129636b3622217ea8f40b9a3d340887c047b7e9f6da1d02d2a82a0

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: zombietry4o3nzeh.onion/?ticket=I-CFpwCHeCQ9SB7qMTf_CD86A90F Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://zombietry4o3nzeh.onion/?ticket=I-CFpwCHeCQ9SB7qMTf_CD86A90F

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\build.exe
    "C:\Users\Admin\AppData\Local\Temp\build.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1460
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1392
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1660
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1516
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1712
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1748
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1492

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        29a2b1bef4a354ac67e735580d9818af

        SHA1

        66e0c9ba58bbf39a6a294b7691de99fb25324318

        SHA256

        3ed84be1349ba6798b730dde7ef565155230bbd5fd4f30822e79ac6bfc77c64e

        SHA512

        8a400a2c44903648d2c52eaa4a1b42071e92e7bbe2a1bbba7233cd3b20b5ea38de1505a0e540e5cb73eab50725ba994bb48b37e9cc8df365525689fe3cfe7d42

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        29a2b1bef4a354ac67e735580d9818af

        SHA1

        66e0c9ba58bbf39a6a294b7691de99fb25324318

        SHA256

        3ed84be1349ba6798b730dde7ef565155230bbd5fd4f30822e79ac6bfc77c64e

        SHA512

        8a400a2c44903648d2c52eaa4a1b42071e92e7bbe2a1bbba7233cd3b20b5ea38de1505a0e540e5cb73eab50725ba994bb48b37e9cc8df365525689fe3cfe7d42

      • memory/556-54-0x00000000755C1000-0x00000000755C3000-memory.dmp
        Filesize

        8KB

      • memory/1212-55-0x0000000000000000-mapping.dmp
      • memory/1332-58-0x0000000000000000-mapping.dmp
      • memory/1392-57-0x0000000000000000-mapping.dmp
      • memory/1460-56-0x0000000000000000-mapping.dmp
      • memory/1516-60-0x0000000000000000-mapping.dmp
      • memory/1660-59-0x0000000000000000-mapping.dmp
      • memory/1712-61-0x0000000000000000-mapping.dmp
      • memory/1748-62-0x0000000000000000-mapping.dmp