Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 15:02

General

  • Target

    e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe

  • Size

    525KB

  • MD5

    b12f061145406694b61da782826bf916

  • SHA1

    a312bb3e956005972e2487fb4194ce52847ba971

  • SHA256

    e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7

  • SHA512

    67b0f34ae082ca69944db997720f0ca438fcd9153acdb2e46a6144ab166592b3d9b18f31dc72038992a5bc44175761e1d91b47c1994f78b307f3b5e490f62154

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_69AEBD78 Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: admin@spacedatas.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@spacedatas.com

URLs

http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_69AEBD78

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe
    "C:\Users\Admin\AppData\Local\Temp\e3d86be6c15b8a99818918664b806476503aea6b26692189555e90023724d2a7.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4536
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1368
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5092
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4488
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1136
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3984
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1488

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            9e38a369838e793988d32c5ce886428f

            SHA1

            98ab6badb9194f293d9e9d4cc1521fd67df1ecde

            SHA256

            073ff32c2d3559d5c9fef5383078a13ef278b83bb4e97c1025bce6f2f1cd6404

            SHA512

            d3d9cebebb8167ebd0d077d2427477841090f4fcadaba0740f8c8bb4e1fbac70aeab3c53483f28104057f5ee4db24f462594f23217fdfc78c4d17a11336e9107

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            9e38a369838e793988d32c5ce886428f

            SHA1

            98ab6badb9194f293d9e9d4cc1521fd67df1ecde

            SHA256

            073ff32c2d3559d5c9fef5383078a13ef278b83bb4e97c1025bce6f2f1cd6404

            SHA512

            d3d9cebebb8167ebd0d077d2427477841090f4fcadaba0740f8c8bb4e1fbac70aeab3c53483f28104057f5ee4db24f462594f23217fdfc78c4d17a11336e9107

          • memory/640-132-0x0000000000000000-mapping.dmp
          • memory/1136-140-0x0000000000000000-mapping.dmp
          • memory/1368-135-0x0000000000000000-mapping.dmp
          • memory/2940-137-0x0000000000000000-mapping.dmp
          • memory/3984-141-0x0000000000000000-mapping.dmp
          • memory/4488-139-0x0000000000000000-mapping.dmp
          • memory/4536-133-0x0000000000000000-mapping.dmp
          • memory/4872-136-0x0000000000A40000-0x0000000000ACD000-memory.dmp
            Filesize

            564KB

          • memory/4872-134-0x0000000000A40000-0x0000000000ACD000-memory.dmp
            Filesize

            564KB

          • memory/4872-130-0x0000000000400000-0x0000000000489000-memory.dmp
            Filesize

            548KB

          • memory/4872-131-0x0000000000400000-0x0000000000489000-memory.dmp
            Filesize

            548KB

          • memory/5092-138-0x0000000000000000-mapping.dmp