Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-03-2022 23:46

General

  • Target

    4575d2fa721acf50f2c5cb9c89933bb9bfed9014ea04b3d3dc5bdfa858496b44.exe

  • Size

    92KB

  • MD5

    8d238d21851718af2c0615332560422a

  • SHA1

    dd99f210b4bf89b7a5c26e7013488b84c1e1c220

  • SHA256

    4575d2fa721acf50f2c5cb9c89933bb9bfed9014ea04b3d3dc5bdfa858496b44

  • SHA512

    8446d8a1669c0ed0359effb33cfe29e59560201aed39f879f0ff70615ff6dc83232885b71a5307e63ca31245128ab41666b6fb66fedf654393efa71cdb2ff045

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Telegram.org account: @rogerbackup or write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4575d2fa721acf50f2c5cb9c89933bb9bfed9014ea04b3d3dc5bdfa858496b44.exe
    "C:\Users\Admin\AppData\Local\Temp\4575d2fa721acf50f2c5cb9c89933bb9bfed9014ea04b3d3dc5bdfa858496b44.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1852
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2020
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:356
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4056
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:4508
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:788
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2160
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            1⤵
            • Modifies data under HKEY_USERS
            PID:5092

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            74ec698353adfa94f84f26821bd6fb19

            SHA1

            a01dfa9aa64bd374e47e77471c192495451a92e1

            SHA256

            178c9f9dce89a1138e5d5d35dc8679e8f4f7d9bfc2165913942c5df948443176

            SHA512

            24882955e8c8c0234422967260ceec039e4dfcc4bff33ba25f8da21cc4e731c3bda5d245a9b8ec3a4bc00f0c9f00a46822bde7a626028adcf3e9246b9872aa34

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            74ec698353adfa94f84f26821bd6fb19

            SHA1

            a01dfa9aa64bd374e47e77471c192495451a92e1

            SHA256

            178c9f9dce89a1138e5d5d35dc8679e8f4f7d9bfc2165913942c5df948443176

            SHA512

            24882955e8c8c0234422967260ceec039e4dfcc4bff33ba25f8da21cc4e731c3bda5d245a9b8ec3a4bc00f0c9f00a46822bde7a626028adcf3e9246b9872aa34

          • memory/5092-130-0x000001A901C90000-0x000001A901CA0000-memory.dmp
            Filesize

            64KB

          • memory/5092-131-0x000001A901EC0000-0x000001A901ED0000-memory.dmp
            Filesize

            64KB

          • memory/5092-132-0x000001A9042B0000-0x000001A9042B4000-memory.dmp
            Filesize

            16KB