Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    06-03-2022 06:37

General

  • Target

    62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe

  • Size

    92KB

  • MD5

    b0f85a9060020fabaa83ebe0b9ab4c66

  • SHA1

    b69fa79bd5ce22a222ee8c8cc4b60c93fe45af89

  • SHA256

    62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851

  • SHA512

    6937984f07b6350999d62a00a1b7ccf2cbefa83cf1c430012f932cb4c4bd5f53a19f51e6a6390351f1b93f0b5d617b0eedce13a24855e10eb5a7d085dcaf4b82

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe
    "C:\Users\Admin\AppData\Local\Temp\62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3728
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4040
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:280
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2620
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:920
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2680
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2856

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            b8cfc9f8b69bf77beab38e1dadde658b

            SHA1

            519cedfe72e1fc2667030b17ab8e29e1a387ac0a

            SHA256

            df58aa0964106ac2c3f34d4e4c457e2c3861c48066af9a14c50486dc8b3ae9b3

            SHA512

            460858970a5c459d4528d594dbd485ae4d37637a86bb633f62248f61c8b900fcc08a8b771a0cc706b07fb514aa91f6ef9d434e6bcaa6ddf5d9d8a3bea0e3133d

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            b8cfc9f8b69bf77beab38e1dadde658b

            SHA1

            519cedfe72e1fc2667030b17ab8e29e1a387ac0a

            SHA256

            df58aa0964106ac2c3f34d4e4c457e2c3861c48066af9a14c50486dc8b3ae9b3

            SHA512

            460858970a5c459d4528d594dbd485ae4d37637a86bb633f62248f61c8b900fcc08a8b771a0cc706b07fb514aa91f6ef9d434e6bcaa6ddf5d9d8a3bea0e3133d