Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2023 11:02

General

  • Target

    b557bf11d82d3d64d028a87584657d25dba0480295ed08447f10c7a579dee048.exe

  • Size

    92KB

  • MD5

    b51dc59f86a48c129a128e04b7444c94

  • SHA1

    a243e2ccfad5f60e505e631626cd72fb0e535907

  • SHA256

    b557bf11d82d3d64d028a87584657d25dba0480295ed08447f10c7a579dee048

  • SHA512

    a994ecf83848ddb4b89d01f0a14461ee097d7c0a988b0b3ea85979142d9f7e370fc6c85d8e3b332a7c13172ccf44b9d7c75f323ee4914abaad6dfb99a510df96

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ASkHRjH5xbrcGFlbLMw8zuilb0goRTX:Qw+asqN5aW/hL4kHHJbLiz7igcb

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED CRASH Don't worry, you can return all your files! If you want to restore them, write to the mail: netcrash@msgsafe.io YOUR ID netcrash@tuta.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

netcrash@msgsafe.io

netcrash@tuta.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b557bf11d82d3d64d028a87584657d25dba0480295ed08447f10c7a579dee048.exe
    "C:\Users\Admin\AppData\Local\Temp\b557bf11d82d3d64d028a87584657d25dba0480295ed08447f10c7a579dee048.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:904
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1704
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1960
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1760
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1328
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1604
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1424

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        7c59adec3fa80abb191d810f62dbc094

        SHA1

        1fc6497f54b3e7da48c349c8e4b94ae04236544c

        SHA256

        67575c5184ae43ce398169c23e45db8e0dd6b8c505bf259dc87c52338aa6417a

        SHA512

        72f55e5ef9b85155bfea889347525c0b3297e18d16b1b4bba7aa02c98143000038015ce17f279df435a3948a5ce9e30854990401c5f499805b842866de3e710e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        7c59adec3fa80abb191d810f62dbc094

        SHA1

        1fc6497f54b3e7da48c349c8e4b94ae04236544c

        SHA256

        67575c5184ae43ce398169c23e45db8e0dd6b8c505bf259dc87c52338aa6417a

        SHA512

        72f55e5ef9b85155bfea889347525c0b3297e18d16b1b4bba7aa02c98143000038015ce17f279df435a3948a5ce9e30854990401c5f499805b842866de3e710e

      • memory/652-58-0x0000000000000000-mapping.dmp
      • memory/904-56-0x0000000000000000-mapping.dmp
      • memory/1212-55-0x0000000000000000-mapping.dmp
      • memory/1328-61-0x0000000000000000-mapping.dmp
      • memory/1328-63-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
        Filesize

        8KB

      • memory/1604-62-0x0000000000000000-mapping.dmp
      • memory/1704-57-0x0000000000000000-mapping.dmp
      • memory/1760-60-0x0000000000000000-mapping.dmp
      • memory/1960-59-0x0000000000000000-mapping.dmp
      • memory/2016-54-0x00000000767B1000-0x00000000767B3000-memory.dmp
        Filesize

        8KB