Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2022 06:32

General

  • Target

    6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe

  • Size

    92KB

  • MD5

    fb0e8cdaae96f5da8f73b3e30af023fb

  • SHA1

    5b0e1b47b42e6d1d068736f5106224fe2001624b

  • SHA256

    6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4

  • SHA512

    33449b04cc7913b54e2e1ec2c3d1f600f0d9b9ca3abb129fd46ef391e504f6f0cd9446340311f623b748788d70e4eca71d0e80a3d2c1700642f8c959b91f3bd0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Awnyn9Jv4RYIhnIJANjOX:Qw+asqN5aW/hLyyn5JA5

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED iq200 Don't worry, you can return all your files! If you want to restore them, write to the mail: iq200@tutanota.com YOUR ID iq200@msgsafe.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

iq200@tutanota.com

iq200@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
    "C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2000
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2028
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:576
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:936
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1700
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1608
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1788
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:320

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        565553a9a761ae50237c3aacee4eff22

        SHA1

        c24d2a0fa4a682e4a1b0529252acbf9b642b8b1e

        SHA256

        93eba61e8656b62d4cd62c94396ba8d5816ee0ea443132b112ced6958862b030

        SHA512

        11fbb0a4f897dc47621232045ceff56437cf1539e5e7b7390b8e7024057740e0703fb9112f92568a73330ecb2666483a80d67e7ab33c4f131ac91a798c39c81f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        565553a9a761ae50237c3aacee4eff22

        SHA1

        c24d2a0fa4a682e4a1b0529252acbf9b642b8b1e

        SHA256

        93eba61e8656b62d4cd62c94396ba8d5816ee0ea443132b112ced6958862b030

        SHA512

        11fbb0a4f897dc47621232045ceff56437cf1539e5e7b7390b8e7024057740e0703fb9112f92568a73330ecb2666483a80d67e7ab33c4f131ac91a798c39c81f

      • memory/576-58-0x0000000000000000-mapping.dmp
      • memory/912-55-0x0000000000000000-mapping.dmp
      • memory/936-59-0x0000000000000000-mapping.dmp
      • memory/1608-61-0x0000000000000000-mapping.dmp
      • memory/1700-60-0x0000000000000000-mapping.dmp
      • memory/1788-62-0x0000000000000000-mapping.dmp
      • memory/1848-54-0x0000000076091000-0x0000000076093000-memory.dmp
        Filesize

        8KB

      • memory/2000-56-0x0000000000000000-mapping.dmp
      • memory/2028-57-0x0000000000000000-mapping.dmp