Analysis

  • max time kernel
    69s
  • max time network
    70s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2023 04:52

General

  • Target

    e181fb2c45e278661fbbf3fe9b4878e3d7bcee0873d7e1132e3808f10d3e4875.exe

  • Size

    92KB

  • MD5

    9dfcd5165fcbf89e319ceca3f5077490

  • SHA1

    32fb887ad469eecfaeb66ff98d73da0edd9a7adc

  • SHA256

    e181fb2c45e278661fbbf3fe9b4878e3d7bcee0873d7e1132e3808f10d3e4875

  • SHA512

    4e417f5ac6898bfe60c772270df06e14a452c1a731558a2e334ae1b09acd5928a042d3f17b07b86e773a559c4f173ec022015d4442062b4f53df8bb194356a7d

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Ai5KS18YgmeMQq1NQDrorHikgd2ZLj:Qw+asqN5aW/hLqKS183iNyrorHi

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email decryptex@airmail.cc YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: dex.dex.tuta.io Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

decryptex@airmail.cc

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e181fb2c45e278661fbbf3fe9b4878e3d7bcee0873d7e1132e3808f10d3e4875.exe
    "C:\Users\Admin\AppData\Local\Temp\e181fb2c45e278661fbbf3fe9b4878e3d7bcee0873d7e1132e3808f10d3e4875.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4684
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1436
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:924
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3392
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3436
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3388
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2636

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            2b4ab487fa27ea25492b207f264bed7b

            SHA1

            f17e695fb0ebc1d4387754dacf29f4ea0fb6f4f8

            SHA256

            b2729161710dcc57f1ab351f7a7631dd83a53269b11c09a073d032ecb149e892

            SHA512

            b649c8c62f4feab7d7289c9168454881c0efa3e52f282ec23064aa6a746d44d85277eedafc1b9567c8e6d26b2661e335cfaa96a2d5ee0b19e8331cf318a7a3f1

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            2b4ab487fa27ea25492b207f264bed7b

            SHA1

            f17e695fb0ebc1d4387754dacf29f4ea0fb6f4f8

            SHA256

            b2729161710dcc57f1ab351f7a7631dd83a53269b11c09a073d032ecb149e892

            SHA512

            b649c8c62f4feab7d7289c9168454881c0efa3e52f282ec23064aa6a746d44d85277eedafc1b9567c8e6d26b2661e335cfaa96a2d5ee0b19e8331cf318a7a3f1

          • memory/924-136-0x0000000000000000-mapping.dmp
          • memory/1436-134-0x0000000000000000-mapping.dmp
          • memory/3388-139-0x0000000000000000-mapping.dmp
          • memory/3392-137-0x0000000000000000-mapping.dmp
          • memory/3436-138-0x0000000000000000-mapping.dmp
          • memory/3584-135-0x0000000000000000-mapping.dmp
          • memory/4480-132-0x0000000000000000-mapping.dmp
          • memory/4684-133-0x0000000000000000-mapping.dmp