Analysis

  • max time kernel
    151s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-03-2022 22:23

General

  • Target

    45e794033a7f093867e2c95cbdde497214019a52af7e2238f41759856c5e59cb.exe

  • Size

    92KB

  • MD5

    e13cd7c58a4fc76a54471484db766bd8

  • SHA1

    c2343ee5c03ed51bddb70b86ffa6f3e222fd917f

  • SHA256

    45e794033a7f093867e2c95cbdde497214019a52af7e2238f41759856c5e59cb

  • SHA512

    15f59f457956d6302bee9fe617f15f4cd427096c4eece05e69f10df4a42e105ec53c561aeeff1de418e0bd39a08be1d71c1a1ba5615cefb8f5de5d0c3e654fe0

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45e794033a7f093867e2c95cbdde497214019a52af7e2238f41759856c5e59cb.exe
    "C:\Users\Admin\AppData\Local\Temp\45e794033a7f093867e2c95cbdde497214019a52af7e2238f41759856c5e59cb.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3828
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1816
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3976
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1016
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3240
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1884
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:400

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            a0b34bf4cb84e5397d4c9d4bb18404e3

            SHA1

            4b1523f9028d4b8b2656857d99ce8185c19f3f31

            SHA256

            0e8c455dbdb7e4b4c937b848043cfca61fa7a0b5009ab67777865dde2cb21f9e

            SHA512

            eee1c6eb7620c4d834d9842f29e048d87cde7ffae09a7bb508d9451ffb7d34023ce205b41a0aefa499071f927dd5a113227e679faa45c7890223383109be78b7

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            a0b34bf4cb84e5397d4c9d4bb18404e3

            SHA1

            4b1523f9028d4b8b2656857d99ce8185c19f3f31

            SHA256

            0e8c455dbdb7e4b4c937b848043cfca61fa7a0b5009ab67777865dde2cb21f9e

            SHA512

            eee1c6eb7620c4d834d9842f29e048d87cde7ffae09a7bb508d9451ffb7d34023ce205b41a0aefa499071f927dd5a113227e679faa45c7890223383109be78b7