Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2023 10:06

General

  • Target

    1.exe

  • Size

    92KB

  • MD5

    32e3001eb783b182de6b45e5f729d3ba

  • SHA1

    896a8963fb57c10d30c05b56465401babe48ff0b

  • SHA256

    2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d

  • SHA512

    27572a35b5f21e5217012b93ebe03e59d5dfeea6bd2446316d2e74230b961e6378ae700cd4d78b0033e516adc9f494e8520c01170f74a401204cc84337a92e65

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Ax5ALyqEIxS6CRxVcFuVWZp17i:Qw+asqN5aW/hLL5LqrxSbRYE

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
We downloaded to our servers and encrypted all your databases and personal information! If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors email us: [email protected] YOUR ID If you haven't heard back within 24 hours, write to this email: [email protected] IMPORTANT INFORMATION! Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe.. Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation. Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free. Do not try to decrypt your data using third party software, it may cause permanent data loss. Don't go to recovery companies - they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (459) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    "C:\Users\Admin\AppData\Local\Temp\1.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2816
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4420
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5956
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6128
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4652
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:640
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:6076
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4556

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-3D26B2CF.[[email protected]].2023
            Filesize

            2.9MB

            MD5

            942a9fd949552316b2eed2e89e582898

            SHA1

            cd8f66091b33b61c53cb664c3adbc0564b0c168b

            SHA256

            72847e5a21edff6144d95b7252cf16e47c8b6998036045812a7a989552a99344

            SHA512

            2664e57ed4847671144617a6136fe1d4cf334434139581af9a7fcbafe9c7d7131b0e2c5cba24b901d366b521433242e52c619c466b63ec370cbfcda37dff18ac

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            3beed160fe718bf02d469b2add2b96da

            SHA1

            357ace0571afd47ab92e9f985288f77977d482d2

            SHA256

            78ca4a309a1d512a84d2c3c92068805b59580d9010e4f071fbd7b42dc04765a8

            SHA512

            4869936528dc177eae68a5874efe789acfb918c65da7c592cf9451d7e56c05f2ec306821c85009684a03c0547923e91190d1e07f92e059e0398aae270e93dcb5

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            3beed160fe718bf02d469b2add2b96da

            SHA1

            357ace0571afd47ab92e9f985288f77977d482d2

            SHA256

            78ca4a309a1d512a84d2c3c92068805b59580d9010e4f071fbd7b42dc04765a8

            SHA512

            4869936528dc177eae68a5874efe789acfb918c65da7c592cf9451d7e56c05f2ec306821c85009684a03c0547923e91190d1e07f92e059e0398aae270e93dcb5