Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2022 04:10

General

  • Target

    f608858af270c6b6956146e6c3ce0bc737916646e442784d5fb9c543c7ed09bc.exe

  • Size

    92KB

  • MD5

    c8436825a0549e82d500d7b5751c271f

  • SHA1

    5eee3cc7bba61c9ecf2bfc4c88a5f7370d378ea0

  • SHA256

    f608858af270c6b6956146e6c3ce0bc737916646e442784d5fb9c543c7ed09bc

  • SHA512

    fe071ce3dd907d0d85271549b1f85b1136bc3de0e2e2a1fc2e420aaae2cb321de8a9ed46eb8f40a233007f802960e80878cb65f2e24df85e0d379de9ecf48c7a

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4A/aFTOGpHaiGmGVeHuMBZR4JVY/Op5zC07K/:Qw+asqN5aW/hLrGp6iG76uMduwO

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email Daniel22key@aol.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: Daniel22key@cock.li Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Daniel22key@aol.com

Daniel22key@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f608858af270c6b6956146e6c3ce0bc737916646e442784d5fb9c543c7ed09bc.exe
    "C:\Users\Admin\AppData\Local\Temp\f608858af270c6b6956146e6c3ce0bc737916646e442784d5fb9c543c7ed09bc.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:932
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3152
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2220
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4492
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:620
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1176
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5032

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            f5fccbc4169d559d5b8a465dc6002a07

            SHA1

            8d7cd4226bb4615dfe33dc6988ed180a84ad2a01

            SHA256

            441dde3959ca51903e5a401ab8aa2d00dcde5bebc17181798497250fb8852330

            SHA512

            518d4bf082daaf0cea3bb1742a8179b08855b624cc5ac61e4741a1187cbad13d8f6d968d433aa9b46aa99fd69d72746a0fe8898357885d24ec0a28dd19213420

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            f5fccbc4169d559d5b8a465dc6002a07

            SHA1

            8d7cd4226bb4615dfe33dc6988ed180a84ad2a01

            SHA256

            441dde3959ca51903e5a401ab8aa2d00dcde5bebc17181798497250fb8852330

            SHA512

            518d4bf082daaf0cea3bb1742a8179b08855b624cc5ac61e4741a1187cbad13d8f6d968d433aa9b46aa99fd69d72746a0fe8898357885d24ec0a28dd19213420

          • memory/620-138-0x0000000000000000-mapping.dmp
          • memory/628-132-0x0000000000000000-mapping.dmp
          • memory/932-133-0x0000000000000000-mapping.dmp
          • memory/1176-139-0x0000000000000000-mapping.dmp
          • memory/2220-136-0x0000000000000000-mapping.dmp
          • memory/2476-135-0x0000000000000000-mapping.dmp
          • memory/3152-134-0x0000000000000000-mapping.dmp
          • memory/4492-137-0x0000000000000000-mapping.dmp