Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 15:02

General

  • Target

    9f2349c23dadb14899049f44ef4750f1b3bb2d796e84012811a3ded1ec330f13.exe

  • Size

    1.7MB

  • MD5

    6fccb7f6581e2519f14e858b597d8b5b

  • SHA1

    5cec2dbbf7af2c1a547bcce36deb06e8a2bc491b

  • SHA256

    9f2349c23dadb14899049f44ef4750f1b3bb2d796e84012811a3ded1ec330f13

  • SHA512

    2c936900e8ec067dac4a5b28ed77de2bab4a90f373e776026eee8b213cb15817fd5ff83134bd2d8c9bc5edff57b7a80d1265ed566a49b0fc4946bd8e8f6fad9b

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_B29CE706 Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: admin@spacedatas.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@spacedatas.com

URLs

http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_B29CE706

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f2349c23dadb14899049f44ef4750f1b3bb2d796e84012811a3ded1ec330f13.exe
    "C:\Users\Admin\AppData\Local\Temp\9f2349c23dadb14899049f44ef4750f1b3bb2d796e84012811a3ded1ec330f13.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:976
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1776
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1492
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2024
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1104
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1088
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1072

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        a5dbe11f197680411b9f9b4665674cf6

        SHA1

        e0434c59dc02a7c8397000275066a9aecdc7e4a2

        SHA256

        c4843c5def992535ec540824bbfca65422a9d216a30bcd9880b387f12dee96be

        SHA512

        d5429ec58c8ac5cbcee31a7f8b8c4fe554d0c49ffb4d929baedb972fc053ea48e645489c1f9ddfec51e9766409c83ef66f425eca0be273361bb5562f626ca354

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        a5dbe11f197680411b9f9b4665674cf6

        SHA1

        e0434c59dc02a7c8397000275066a9aecdc7e4a2

        SHA256

        c4843c5def992535ec540824bbfca65422a9d216a30bcd9880b387f12dee96be

        SHA512

        d5429ec58c8ac5cbcee31a7f8b8c4fe554d0c49ffb4d929baedb972fc053ea48e645489c1f9ddfec51e9766409c83ef66f425eca0be273361bb5562f626ca354

      • memory/856-55-0x0000000000400000-0x00000000005BE000-memory.dmp
        Filesize

        1.7MB

      • memory/856-56-0x0000000000400000-0x00000000005BE000-memory.dmp
        Filesize

        1.7MB

      • memory/856-57-0x0000000002A60000-0x00000000036AA000-memory.dmp
        Filesize

        12.3MB

      • memory/856-61-0x0000000002A60000-0x00000000036AA000-memory.dmp
        Filesize

        12.3MB

      • memory/856-54-0x0000000075321000-0x0000000075323000-memory.dmp
        Filesize

        8KB

      • memory/976-59-0x0000000000000000-mapping.dmp
      • memory/1088-66-0x0000000000000000-mapping.dmp
      • memory/1104-67-0x000007FEFC031000-0x000007FEFC033000-memory.dmp
        Filesize

        8KB

      • memory/1104-65-0x0000000000000000-mapping.dmp
      • memory/1492-63-0x0000000000000000-mapping.dmp
      • memory/1664-62-0x0000000000000000-mapping.dmp
      • memory/1776-60-0x0000000000000000-mapping.dmp
      • memory/1900-58-0x0000000000000000-mapping.dmp
      • memory/2024-64-0x0000000000000000-mapping.dmp