Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-03-2022 19:14

General

  • Target

    c604da7ff0fe86bd7bbdaad837891a2d915b02aa9be347fda7a7dad4dbd65a02.exe

  • Size

    92KB

  • MD5

    e1d312b7e14e7c1043217cc06c972983

  • SHA1

    3bc4d27073d83cb60bfa58e81160be9ed2676ac1

  • SHA256

    c604da7ff0fe86bd7bbdaad837891a2d915b02aa9be347fda7a7dad4dbd65a02

  • SHA512

    6837d1e76a449e4e78b77f4125e22e6bf425a18117d131f9ac5310f7e9a58a202a7d7f603c488b7954fe4365f967dd23e195330783fc977942059d730a2d5c81

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c604da7ff0fe86bd7bbdaad837891a2d915b02aa9be347fda7a7dad4dbd65a02.exe
    "C:\Users\Admin\AppData\Local\Temp\c604da7ff0fe86bd7bbdaad837891a2d915b02aa9be347fda7a7dad4dbd65a02.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4084
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2436
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2980
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3164
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2148
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1060
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:696
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3852
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1776

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            2051cfad8cd34e752a677daf47338b0a

            SHA1

            4f9856f6404e41edaec32ee765f7a8c4254d87ec

            SHA256

            823600aeb09867995ecdbefd7a42eebba0d04e8239f92f922877214df4e147c9

            SHA512

            f91b52115644a50f5c0dc4a89c6c3948776622577214a63b9cffcbc5ee5d84960eb51995b6078fcf33dad47f63648921a8239d7a0c7358707418bd85a818a87a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            2051cfad8cd34e752a677daf47338b0a

            SHA1

            4f9856f6404e41edaec32ee765f7a8c4254d87ec

            SHA256

            823600aeb09867995ecdbefd7a42eebba0d04e8239f92f922877214df4e147c9

            SHA512

            f91b52115644a50f5c0dc4a89c6c3948776622577214a63b9cffcbc5ee5d84960eb51995b6078fcf33dad47f63648921a8239d7a0c7358707418bd85a818a87a