Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2022 14:59

General

  • Target

    winhost.exe

  • Size

    92KB

  • MD5

    c24f6144e905b717a372c529d969611e

  • SHA1

    0a297e9e5c807c06ad10f4f746f4f9e256df6743

  • SHA256

    94ef44e3f7be172fb47203eb942e4601f1a96cb4bfd37e055fd6cf39b5db49a6

  • SHA512

    f0b883f54808a5e669fdd7a41a3899d302edb8c4e6160ea88ec8cb25783d56c39a815b922b17ed133610f1dc3bc515eba63410d381d0e65e0998e2b752b0874f

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AqVsOF7+9UFEkzgAhRJpOKGkEb1S/:Qw+asqN5aW/hLI1iUFEkJLJcUEb1S/

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email GetDecoding@zimbabwe.su YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: getdecoding@msgsafe.io Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

GetDecoding@zimbabwe.su

getdecoding@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winhost.exe
    "C:\Users\Admin\AppData\Local\Temp\winhost.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:892
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:524
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1004
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1996
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1588
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2024
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:536

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        9a0615037591ba5302852ae9b05f252a

        SHA1

        f622df52ee04a050ada4d0b5f72078b30abc6b46

        SHA256

        be2c3666054890e199f6616210d365f8981b31f12a103997ea156eb54b487f55

        SHA512

        2469563f4de7e27811ab01a668d523ae564ee1afe2370a63cbfb4fd021e8b776450d1f952c5e9d8ea5e81bd4baca0371b6135b48021b44124ec2a3b4905afada

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        9a0615037591ba5302852ae9b05f252a

        SHA1

        f622df52ee04a050ada4d0b5f72078b30abc6b46

        SHA256

        be2c3666054890e199f6616210d365f8981b31f12a103997ea156eb54b487f55

        SHA512

        2469563f4de7e27811ab01a668d523ae564ee1afe2370a63cbfb4fd021e8b776450d1f952c5e9d8ea5e81bd4baca0371b6135b48021b44124ec2a3b4905afada

      • memory/524-57-0x0000000000000000-mapping.dmp
      • memory/892-56-0x0000000000000000-mapping.dmp
      • memory/1004-59-0x0000000000000000-mapping.dmp
      • memory/1044-54-0x0000000075501000-0x0000000075503000-memory.dmp
        Filesize

        8KB

      • memory/1064-55-0x0000000000000000-mapping.dmp
      • memory/1588-61-0x0000000000000000-mapping.dmp
      • memory/1988-58-0x0000000000000000-mapping.dmp
      • memory/1996-60-0x0000000000000000-mapping.dmp
      • memory/2024-62-0x0000000000000000-mapping.dmp