Resubmissions

16-03-2024 17:17

240316-vtswysfd2y 10

16-03-2024 15:31

240316-syg9xafg39 10

15-03-2024 08:15

240315-j5rmgsbg5z 10

Analysis

  • max time kernel
    600s
  • max time network
    559s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 17:17

General

  • Target

    4c21b335baf9907cfaec588f25354b804b3d59f3882d923fbaf0d929b933ef49.exe

  • Size

    92KB

  • MD5

    ee524170a7ffc7ad48afc3a1e7377943

  • SHA1

    c9c8725012fbf7e9651b2e1519eaf17e86a65658

  • SHA256

    4c21b335baf9907cfaec588f25354b804b3d59f3882d923fbaf0d929b933ef49

  • SHA512

    d0efb486382698190e2d95090d04d70282a07315fae162b339d2d935ffabf5c1b22576aaa2ca2fbd5469d21354d097e05d6da5368706aa5e318c90f5a9825d43

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AYotGG5Gq5XgH7id4NkzpvjNU4lm:Qw+asqN5aW/hL/GKp5wbk4Nkzphvo

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email Rileyb0707@aol.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: Rileyb0707@cock.li Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Rileyb0707@aol.com

Rileyb0707@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (503) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c21b335baf9907cfaec588f25354b804b3d59f3882d923fbaf0d929b933ef49.exe
    "C:\Users\Admin\AppData\Local\Temp\4c21b335baf9907cfaec588f25354b804b3d59f3882d923fbaf0d929b933ef49.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5840
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3584
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6216
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6956
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:7836
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:8068
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:6696
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:7896

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-C346D503.[Rileyb0707@aol.com].nlb
            Filesize

            2.9MB

            MD5

            72ca8085bce92897429b790d2598b770

            SHA1

            8d06673f32eea134175730a41b558bc588ec1e63

            SHA256

            ce77f82e940fb7bb3d426887d72e3431f2caaaa9c31501fd035dec2a72079f1b

            SHA512

            a5e8bef3b061f16401ed2e6646ce56447ad9c7b57fc345dd4a89b639bb66905f8403ee205b0dd7d84333a537691069ae2afb951bc230b3ad58380eaefee3452f

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            36596f213f089e764fbd6df31f6e1cc8

            SHA1

            eb5d2ff4d55fa7dfa097edb3df5a1caec650b4c7

            SHA256

            74fa17aa6d99eadf36c72333e1961465034f936ab35b6be33d239ed426606513

            SHA512

            cf3db8071ea9aa1a88dc33eec94bb04fbe676969e19e73c235bc1c4b3af8246aa74174566416ad7d607139c36a37ce7c961d62b36117f023d65d874087bb4a2d