Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2023 07:36

General

  • Target

    6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe

  • Size

    92KB

  • MD5

    fb0e8cdaae96f5da8f73b3e30af023fb

  • SHA1

    5b0e1b47b42e6d1d068736f5106224fe2001624b

  • SHA256

    6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4

  • SHA512

    33449b04cc7913b54e2e1ec2c3d1f600f0d9b9ca3abb129fd46ef391e504f6f0cd9446340311f623b748788d70e4eca71d0e80a3d2c1700642f8c959b91f3bd0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Awnyn9Jv4RYIhnIJANjOX:Qw+asqN5aW/hLyyn5JA5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED iq200 Don't worry, you can return all your files! If you want to restore them, write to the mail: iq200@tutanota.com YOUR ID iq200@msgsafe.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

iq200@tutanota.com

iq200@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe
    "C:\Users\Admin\AppData\Local\Temp\6f64d864d4cdeaa6062e44e34c0969ebdead56edb22e5a2b61c987ca3400fad4.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4140
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2060
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4376
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4816
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4332
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5152
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5268
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4724
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1840

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-877D72BB.[iq200@tutanota.com].iq20
            Filesize

            2.9MB

            MD5

            e96a2f209e87bd116b1af34d4574cf89

            SHA1

            0996ed3b652ebeb470084abbe990283f982d7046

            SHA256

            5f70b61767e575990fdb00246940ab740f3b9b4b550e889c242044f95e4ec052

            SHA512

            1853590b29cef3246f141eb17d80c19d9702bc4713723813b65b2d205317d2d172511fe7ff0ebd55d6cd83d39145844e3c28c0f7a2aee2ac26e5d34f6adb8d36

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            3e403913b2cb913025b01432e9bb3ad4

            SHA1

            02443541afd66009522a02dd599f0a3eb6d4f39e

            SHA256

            e00a05368d7a652a2e00855d801401bbcbbd26169304d0e4819c89adf797844c

            SHA512

            bf7e85d9a0d2a844b3e8feaf1da23b4c2259665d7282068a96761a31809e57c97a0693ee7048101e786df58aa3012d9cec4df5b9aaf2f578faa96c2ca0432d88

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            3e403913b2cb913025b01432e9bb3ad4

            SHA1

            02443541afd66009522a02dd599f0a3eb6d4f39e

            SHA256

            e00a05368d7a652a2e00855d801401bbcbbd26169304d0e4819c89adf797844c

            SHA512

            bf7e85d9a0d2a844b3e8feaf1da23b4c2259665d7282068a96761a31809e57c97a0693ee7048101e786df58aa3012d9cec4df5b9aaf2f578faa96c2ca0432d88