Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 11:02

General

  • Target

    b557bf11d82d3d64d028a87584657d25dba0480295ed08447f10c7a579dee048.exe

  • Size

    92KB

  • MD5

    b51dc59f86a48c129a128e04b7444c94

  • SHA1

    a243e2ccfad5f60e505e631626cd72fb0e535907

  • SHA256

    b557bf11d82d3d64d028a87584657d25dba0480295ed08447f10c7a579dee048

  • SHA512

    a994ecf83848ddb4b89d01f0a14461ee097d7c0a988b0b3ea85979142d9f7e370fc6c85d8e3b332a7c13172ccf44b9d7c75f323ee4914abaad6dfb99a510df96

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ASkHRjH5xbrcGFlbLMw8zuilb0goRTX:Qw+asqN5aW/hL4kHHJbLiz7igcb

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED CRASH Don't worry, you can return all your files! If you want to restore them, write to the mail: netcrash@msgsafe.io YOUR ID netcrash@tuta.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

netcrash@msgsafe.io

netcrash@tuta.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b557bf11d82d3d64d028a87584657d25dba0480295ed08447f10c7a579dee048.exe
    "C:\Users\Admin\AppData\Local\Temp\b557bf11d82d3d64d028a87584657d25dba0480295ed08447f10c7a579dee048.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2216
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2248
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2968
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:536
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1840
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2816
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1728

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            38713604f3549b2be56b873bafb0e812

            SHA1

            f96ed27a8f0fe732a55d918e19842e4ebaac2f0a

            SHA256

            195628c51e230d1f46862c5849cfcd78f5182a13941be2a1232560e86a094b77

            SHA512

            f086d4f5a56ed80469b51b376119d45c61fcb65b7bc48c3adbd1ed5aae01e4d85024f8ea1fb16bd3c89132beb6ae2cc7ff818edef42cc9d6255bbbd1d5ea0530

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            38713604f3549b2be56b873bafb0e812

            SHA1

            f96ed27a8f0fe732a55d918e19842e4ebaac2f0a

            SHA256

            195628c51e230d1f46862c5849cfcd78f5182a13941be2a1232560e86a094b77

            SHA512

            f086d4f5a56ed80469b51b376119d45c61fcb65b7bc48c3adbd1ed5aae01e4d85024f8ea1fb16bd3c89132beb6ae2cc7ff818edef42cc9d6255bbbd1d5ea0530

          • memory/536-137-0x0000000000000000-mapping.dmp
          • memory/1492-135-0x0000000000000000-mapping.dmp
          • memory/1840-138-0x0000000000000000-mapping.dmp
          • memory/2216-133-0x0000000000000000-mapping.dmp
          • memory/2248-134-0x0000000000000000-mapping.dmp
          • memory/2816-139-0x0000000000000000-mapping.dmp
          • memory/2968-136-0x0000000000000000-mapping.dmp
          • memory/4584-132-0x0000000000000000-mapping.dmp