Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    02-03-2022 06:11

General

  • Target

    0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe

  • Size

    92KB

  • MD5

    e656866b71cafc3cb4c43d0447d74216

  • SHA1

    8cebc9df06dd2bb493197a0a82dc6eb48cb68811

  • SHA256

    0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af

  • SHA512

    a7b3fc13f9b437370332701b5217f45d2d987ebf418434e6fb9a4f2c3cba970f4680ee72a5dddf16a3953ab5711400e753298f1074be36e08e36b7f35f7fb35a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe
    "C:\Users\Admin\AppData\Local\Temp\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5108
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4524
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3436
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1232
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3728
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1644
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4968
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1496

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            335bf8dac67283244f77a02c61143a89

            SHA1

            5e4a08b870277a7966aae4d3af5fd1b806b4d40b

            SHA256

            5e5c37a388c65edcb257c3580edda7dd131131c2fa695a810e6122730d5099c4

            SHA512

            9de9469e2d47063a586c1fb0222c1c41cad50b017fdbfea7c72f8fee920ce7efb45b422010b615948171134b162d0c487a1db61cd3c33e1d56a3c4710e62f5eb

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            335bf8dac67283244f77a02c61143a89

            SHA1

            5e4a08b870277a7966aae4d3af5fd1b806b4d40b

            SHA256

            5e5c37a388c65edcb257c3580edda7dd131131c2fa695a810e6122730d5099c4

            SHA512

            9de9469e2d47063a586c1fb0222c1c41cad50b017fdbfea7c72f8fee920ce7efb45b422010b615948171134b162d0c487a1db61cd3c33e1d56a3c4710e62f5eb