Resubmissions

16-03-2024 17:17

240316-vtswysfd2y 10

16-03-2024 15:31

240316-syg9xafg39 10

15-03-2024 08:15

240315-j5rmgsbg5z 10

Analysis

  • max time kernel
    601s
  • max time network
    602s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 17:17

General

  • Target

    622e2834e51caa303d120c7503d8fcce671226a0342d7be0f8cf546b44cee195.exe

  • Size

    92KB

  • MD5

    e096b294d0ed5f42ca68bc41c47ac27a

  • SHA1

    1d5601986887ead48d036f1401330b8c9fd59eeb

  • SHA256

    622e2834e51caa303d120c7503d8fcce671226a0342d7be0f8cf546b44cee195

  • SHA512

    4d8ead3774210c552a0633db886ea1bfd3c13fcd51fd60efe9b7db8f27ff1a5a6ae4394cbcd8ec01b5514492966b118c4647efcea191313e4f1ec3536ba937ba

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Ah610ButurulYOGLwf6v7ctk:Qw+asqN5aW/hLnbfSGOGLpv7c+

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail: ronrivest@airmail.cc (ronvest@tutanota.de) YOUR ID jerd@420blaze.it Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

ronrivest@airmail.cc

ronvest@tutanota.de

jerd@420blaze.it

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (703) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\622e2834e51caa303d120c7503d8fcce671226a0342d7be0f8cf546b44cee195.exe
    "C:\Users\Admin\AppData\Local\Temp\622e2834e51caa303d120c7503d8fcce671226a0342d7be0f8cf546b44cee195.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5372
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2180
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:224
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6132
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6072
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1836
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2308
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4700
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3744
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3668 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:5100
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4668
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3964 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4500

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Indicator Removal

            2
            T1070

            File Deletion

            2
            T1070.004

            Modify Registry

            1
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\msedge.dll
              Filesize

              1.8MB

              MD5

              1d232fb85fc6bed98a1403ebc61bd916

              SHA1

              029689e4d2f7092669a8dc5d167b34c095350142

              SHA256

              46ed60671a4838fd789bf3cd579e2bc809529c0620d406a82387944414baa072

              SHA512

              e7b8f479eb10ae488e2d6981890481c03bef27344a8cb76e9cabb5c621ed36265d2009332c41bb70e1bce131ce4d1a827d6425fd25ffb882590b91fb38f9239e

            • C:\Program Files (x86)\Microsoft\Edge\Application\122.0.2365.52\msedge_elf.dll
              Filesize

              3.5MB

              MD5

              006c3024a7085e69be59e7660501a040

              SHA1

              afc826c72b821755b10d14db0ab9c0a879ebb924

              SHA256

              657c6c108865d2b11dc96f0cbdea82faad75e96f64643106d4b834463cf68678

              SHA512

              10bc793ac3c5173afdd822f7a8302ff8e3e80317deb60d7409e122a65b8178b0ca4139108887e48149b92622994ff572f5a7f65f849b1e27e580f641751ce06e

            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              Filesize

              3.5MB

              MD5

              f34143b3cd8796976f9009c4d9d35599

              SHA1

              e6ae0f6cec96003fcd2fdcaeb035236e950686b2

              SHA256

              46d32b9df03c70040f6cc5c974481744b175d222e9712cfde4b90cd69508905d

              SHA512

              a46a622175e12e663241d18b0201981ef5f6efac75a5cc5d5ca1ceb4d63b4b28d65ca761aceb16e5a34b6060bcb985a1b9376fce185264f4b35e90fa40abd7a9

            • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-9C52282F.[ronvest@tutanota.de].r0n
              Filesize

              2.9MB

              MD5

              3e7a72752c609b0bfae0fd1272def0cc

              SHA1

              983bb98a26b16c44703aee28ba963eae6393f795

              SHA256

              cfd8be0b28b00329b098e27d1b525ddbf80842733d75db9ab10e46c0f4daef9d

              SHA512

              5cfe996c090626a36fe54696d5ac9448b9f2f22c6709cb03d28327d195d1c25504b4717a7c0e91c7ca9da9ca9261d4ab88e33da65c8aeece98f612b9b80e7ce1

            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              4KB

              MD5

              d65b3b656d5925db15ebb3f162cad4ec

              SHA1

              2378f5d4b483aebf4c77c00fe938bdf35af60fc4

              SHA256

              d017d85fa58fa3b0952d8e84d776a660495afd7f5f9d0a9d4ad5efbd5b85638d

              SHA512

              e61cf7177183d6c9d92190c639714dfb5d564a5afa72ae7b4830e752614c20162022b025f41330106eb35d8c0400cb02d54505e1ab6e3b84b23c88a50e42ccf5