Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 11:07

General

  • Target

    b3984a2de76eee3ad20c4b13e0c0cbbab2dd6db65e3f6ca34418e79c21cf5c39.exe

  • Size

    92KB

  • MD5

    b178705190001fcb012000eed9ba33d2

  • SHA1

    db6d85f58ad3e6ebb62d92be1dbe7741023a1e7b

  • SHA256

    b3984a2de76eee3ad20c4b13e0c0cbbab2dd6db65e3f6ca34418e79c21cf5c39

  • SHA512

    b099931aececa1f2468140da13bf8defa9075f812919acc7d9f36d8c2e5d201f2282d02238a4b77dd6c70001c3583dd0581e84bfa2bccc6add13f48c4ec28306

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4A25CONwm4+SCuIlzbU4l5c4Ci/6:Qw+asqN5aW/hLSNwi/xY4lu4Ci

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED 1024 Don't worry, you can return all your files! If you want to restore them, write to the mail: snowwind@tutanota.com YOUR ID snowwind@msgsafe.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

snowwind@tutanota.com

snowwind@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3984a2de76eee3ad20c4b13e0c0cbbab2dd6db65e3f6ca34418e79c21cf5c39.exe
    "C:\Users\Admin\AppData\Local\Temp\b3984a2de76eee3ad20c4b13e0c0cbbab2dd6db65e3f6ca34418e79c21cf5c39.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:376
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3436
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:440
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3868
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1044
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1816
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3084
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4052
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:408

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            db28ef2795ffe3aea7263b462cb7bc34

            SHA1

            d12a38db0dedbc7afcba72b7fcc432d0da0f60f8

            SHA256

            3512cd527d803ba3cc4a060f7250b308d23ec57e642bd76d3ef646c58e28e532

            SHA512

            51d4f823ac2d1df894c1db89a644980986a4b49792da296e2a6691f6b09025b6c44477f9d28e8bfe253c36b1e7c3d6d6b7c726e6494a76d9565564d8324ba00f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            db28ef2795ffe3aea7263b462cb7bc34

            SHA1

            d12a38db0dedbc7afcba72b7fcc432d0da0f60f8

            SHA256

            3512cd527d803ba3cc4a060f7250b308d23ec57e642bd76d3ef646c58e28e532

            SHA512

            51d4f823ac2d1df894c1db89a644980986a4b49792da296e2a6691f6b09025b6c44477f9d28e8bfe253c36b1e7c3d6d6b7c726e6494a76d9565564d8324ba00f

          • memory/376-132-0x0000000000000000-mapping.dmp
          • memory/440-134-0x0000000000000000-mapping.dmp
          • memory/1044-136-0x0000000000000000-mapping.dmp
          • memory/1816-137-0x0000000000000000-mapping.dmp
          • memory/3084-138-0x0000000000000000-mapping.dmp
          • memory/3436-133-0x0000000000000000-mapping.dmp
          • memory/3868-135-0x0000000000000000-mapping.dmp
          • memory/4052-139-0x0000000000000000-mapping.dmp