Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-03-2022 00:08

General

  • Target

    a3c934536ba4dcbcb794520e7505dca4a594bce2956a0380b18bd93b49220bdd.exe

  • Size

    92KB

  • MD5

    275a59c3c85f7e806eb990bb92dcf758

  • SHA1

    c33d68d905125cac1287e11d7eb523eb1ec96b1d

  • SHA256

    a3c934536ba4dcbcb794520e7505dca4a594bce2956a0380b18bd93b49220bdd

  • SHA512

    c2f12710ba6f9d52caf16059643729d2832f2c4e755360e1f091c3a6da8ba10ec7f214179042759c059fbfe4e292eccbed6da023a4c1e60d6003a5c99ec693d7

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3c934536ba4dcbcb794520e7505dca4a594bce2956a0380b18bd93b49220bdd.exe
    "C:\Users\Admin\AppData\Local\Temp\a3c934536ba4dcbcb794520e7505dca4a594bce2956a0380b18bd93b49220bdd.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3936
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:540
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1512
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1984
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3188
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2216
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:800

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            bc95e9e472bef9293379e215c36ec3e4

            SHA1

            600f036184ce4f921e9338cd048ca09e0ec30025

            SHA256

            4be2afbcdfa8433f09419a05a29f361e57a02a8c1dca0651c58e2cfedb795228

            SHA512

            8120e220bdf01a5da8913fe724967a653111c12778264dc4ab8e12cbfff641289970ce68cc6ed360daedf2c5e596652904dbfe3dcdea29821d3c1cd009d53580

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            bc95e9e472bef9293379e215c36ec3e4

            SHA1

            600f036184ce4f921e9338cd048ca09e0ec30025

            SHA256

            4be2afbcdfa8433f09419a05a29f361e57a02a8c1dca0651c58e2cfedb795228

            SHA512

            8120e220bdf01a5da8913fe724967a653111c12778264dc4ab8e12cbfff641289970ce68cc6ed360daedf2c5e596652904dbfe3dcdea29821d3c1cd009d53580