Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-09-2022 06:32

General

  • Target

    6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe

  • Size

    92KB

  • MD5

    fb0e8cdaae96f5da8f73b3e30af023fb

  • SHA1

    5b0e1b47b42e6d1d068736f5106224fe2001624b

  • SHA256

    6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4

  • SHA512

    33449b04cc7913b54e2e1ec2c3d1f600f0d9b9ca3abb129fd46ef391e504f6f0cd9446340311f623b748788d70e4eca71d0e80a3d2c1700642f8c959b91f3bd0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Awnyn9Jv4RYIhnIJANjOX:Qw+asqN5aW/hLyyn5JA5

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED iq200 Don't worry, you can return all your files! If you want to restore them, write to the mail: iq200@tutanota.com YOUR ID iq200@msgsafe.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

iq200@tutanota.com

iq200@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
    "C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3856
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3716
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3068
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4648
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1448
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5088
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2680

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            e0790c0e9252b02c8a562b3c476c3be8

            SHA1

            a7c69d03f9ad875b28b02ed9e9622601d4ee86ef

            SHA256

            2f087204171c9369ec0921723eae02adcb67581c561661a73ed08519003cf6ca

            SHA512

            ddca9c5f5b575ce2ac7b7f9a8a70e0206655278dd0ed04fa1ddace72052b56753f13bf96b7e6c9db04e71e51344960842e18db405ca333b3b6d9098eb7ecca80

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            e0790c0e9252b02c8a562b3c476c3be8

            SHA1

            a7c69d03f9ad875b28b02ed9e9622601d4ee86ef

            SHA256

            2f087204171c9369ec0921723eae02adcb67581c561661a73ed08519003cf6ca

            SHA512

            ddca9c5f5b575ce2ac7b7f9a8a70e0206655278dd0ed04fa1ddace72052b56753f13bf96b7e6c9db04e71e51344960842e18db405ca333b3b6d9098eb7ecca80

          • memory/1448-138-0x0000000000000000-mapping.dmp
          • memory/2744-135-0x0000000000000000-mapping.dmp
          • memory/3068-136-0x0000000000000000-mapping.dmp
          • memory/3716-134-0x0000000000000000-mapping.dmp
          • memory/3856-133-0x0000000000000000-mapping.dmp
          • memory/4388-132-0x0000000000000000-mapping.dmp
          • memory/4648-137-0x0000000000000000-mapping.dmp
          • memory/5088-139-0x0000000000000000-mapping.dmp