Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2022 04:10

General

  • Target

    f608858af270c6b6956146e6c3ce0bc737916646e442784d5fb9c543c7ed09bc.exe

  • Size

    92KB

  • MD5

    c8436825a0549e82d500d7b5751c271f

  • SHA1

    5eee3cc7bba61c9ecf2bfc4c88a5f7370d378ea0

  • SHA256

    f608858af270c6b6956146e6c3ce0bc737916646e442784d5fb9c543c7ed09bc

  • SHA512

    fe071ce3dd907d0d85271549b1f85b1136bc3de0e2e2a1fc2e420aaae2cb321de8a9ed46eb8f40a233007f802960e80878cb65f2e24df85e0d379de9ecf48c7a

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4A/aFTOGpHaiGmGVeHuMBZR4JVY/Op5zC07K/:Qw+asqN5aW/hLrGp6iG76uMduwO

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email Daniel22key@aol.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: Daniel22key@cock.li Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Daniel22key@aol.com

Daniel22key@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f608858af270c6b6956146e6c3ce0bc737916646e442784d5fb9c543c7ed09bc.exe
    "C:\Users\Admin\AppData\Local\Temp\f608858af270c6b6956146e6c3ce0bc737916646e442784d5fb9c543c7ed09bc.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:520
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1700
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1180
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1476
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2000
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1168
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1156

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        1bcdb771aee344771886bc3dbaa6cec5

        SHA1

        fc2f63087550c9ebc2b663e271902dbb81f2e677

        SHA256

        fb3377d47282ab5dac02d126a5f77758c62426882f73d28d37c0890df42d1f21

        SHA512

        2c5e978432a34fe02f5b8c0876ea91f253f3ede9ca17950c1e8154fe0a21d5e70a07372f475a3b4115e634e36fb2703cc3270922cef4ddec904bb7dde1c633f3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        1bcdb771aee344771886bc3dbaa6cec5

        SHA1

        fc2f63087550c9ebc2b663e271902dbb81f2e677

        SHA256

        fb3377d47282ab5dac02d126a5f77758c62426882f73d28d37c0890df42d1f21

        SHA512

        2c5e978432a34fe02f5b8c0876ea91f253f3ede9ca17950c1e8154fe0a21d5e70a07372f475a3b4115e634e36fb2703cc3270922cef4ddec904bb7dde1c633f3

      • memory/520-56-0x0000000000000000-mapping.dmp
      • memory/948-55-0x0000000000000000-mapping.dmp
      • memory/1048-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
        Filesize

        8KB

      • memory/1084-58-0x0000000000000000-mapping.dmp
      • memory/1168-62-0x0000000000000000-mapping.dmp
      • memory/1168-63-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
        Filesize

        8KB

      • memory/1180-59-0x0000000000000000-mapping.dmp
      • memory/1476-60-0x0000000000000000-mapping.dmp
      • memory/1700-57-0x0000000000000000-mapping.dmp
      • memory/2000-61-0x0000000000000000-mapping.dmp