Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 15:02

General

  • Target

    e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe

  • Size

    525KB

  • MD5

    b12f061145406694b61da782826bf916

  • SHA1

    a312bb3e956005972e2487fb4194ce52847ba971

  • SHA256

    e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7

  • SHA512

    67b0f34ae082ca69944db997720f0ca438fcd9153acdb2e46a6144ab166592b3d9b18f31dc72038992a5bc44175761e1d91b47c1994f78b307f3b5e490f62154

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_0101C73C Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: admin@spacedatas.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@spacedatas.com

URLs

http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_0101C73C

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe
    "C:\Users\Admin\AppData\Local\Temp\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1904
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:664
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1580
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:860
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1604
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1652
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1908

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        690def41235682a20a9b890cbb16d682

        SHA1

        93bcb193ea3839c6e4b581cd667a26d0430eebf7

        SHA256

        be36ddf1835e76a348292f03510b2599473550e95ce61a0ff8a37019b60a1d56

        SHA512

        768982baad3e41864cb3fbdbf7e094a23b00460a47d623dd82161b128458ba4665b5aacbf0edef1bec0325c3cb877458aafdc1bd1949a4beea93f3d596181ca0

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        690def41235682a20a9b890cbb16d682

        SHA1

        93bcb193ea3839c6e4b581cd667a26d0430eebf7

        SHA256

        be36ddf1835e76a348292f03510b2599473550e95ce61a0ff8a37019b60a1d56

        SHA512

        768982baad3e41864cb3fbdbf7e094a23b00460a47d623dd82161b128458ba4665b5aacbf0edef1bec0325c3cb877458aafdc1bd1949a4beea93f3d596181ca0

      • memory/628-61-0x0000000000000000-mapping.dmp
      • memory/664-60-0x0000000000000000-mapping.dmp
      • memory/860-63-0x0000000000000000-mapping.dmp
      • memory/1580-62-0x0000000000000000-mapping.dmp
      • memory/1604-64-0x0000000000000000-mapping.dmp
      • memory/1652-65-0x0000000000000000-mapping.dmp
      • memory/1652-66-0x000007FEFBAA1000-0x000007FEFBAA3000-memory.dmp
        Filesize

        8KB

      • memory/1732-57-0x0000000000000000-mapping.dmp
      • memory/1904-58-0x0000000000000000-mapping.dmp
      • memory/1956-59-0x0000000000300000-0x0000000000315000-memory.dmp
        Filesize

        84KB

      • memory/1956-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
        Filesize

        8KB

      • memory/1956-56-0x0000000000400000-0x0000000000489000-memory.dmp
        Filesize

        548KB

      • memory/1956-55-0x0000000000400000-0x0000000000489000-memory.dmp
        Filesize

        548KB