Resubmissions

26-03-2024 14:35

240326-ryecksfd5y 10

26-03-2024 14:27

240326-rse2xsfb8y 10

Analysis

  • max time kernel
    112s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 14:27

General

  • Target

    d2a120aa4a8aeb87408828d4e7e0da615cb83e32ca5fccc79eee70bca3ea4d78.exe

  • Size

    190KB

  • MD5

    0333e4014e84e0cd41a4be7fab09926b

  • SHA1

    2e84153ec64edadca3ac7a9b847eb6c651396525

  • SHA256

    d2a120aa4a8aeb87408828d4e7e0da615cb83e32ca5fccc79eee70bca3ea4d78

  • SHA512

    d9838b90083625939c644a3b80ad820cbbc5991669ac499612f82e301c553f235743cfd35a2a87cd63e7b6bedf3f57b0bd42e88ef9d9450e9d868b95ec8e6c33

  • SSDEEP

    3072:3bXCLlcSmk8NNFLehmqbayd4yCVY16YAaMDJvKqJHTwqlQNNJE5AkqA:3byLlcq8tYZbay6Y0YgDdKUHThKNI

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL 3442516480@qq.com IN THE LETTER WRITE YOUR ID, YOUR ID 06B78492 IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: 1169309366@qq.com YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

3442516480@qq.com

1169309366@qq.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2a120aa4a8aeb87408828d4e7e0da615cb83e32ca5fccc79eee70bca3ea4d78.exe
    "C:\Users\Admin\AppData\Local\Temp\d2a120aa4a8aeb87408828d4e7e0da615cb83e32ca5fccc79eee70bca3ea4d78.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2488
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:604
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2340
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2720
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2084
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1168
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2396
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Enumerates connected drives
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding C7A447D086D0C91CA5E14D3CFCB7918E
          2⤵
          • Loads dropped DLL
          PID:1564
        • C:\Windows\system32\MsiExec.exe
          C:\Windows\system32\MsiExec.exe -Embedding 95D95FA4965E12E9AD271E030F0C54A3
          2⤵
          • Loads dropped DLL
          PID:1340

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-06B78492.[3442516480@qq.com].bat
        Filesize

        5.5MB

        MD5

        452a0eba3a0d85ca32801b15dc72f1b6

        SHA1

        66525e9b9193abe3fd698ada471ab147e518f78d

        SHA256

        739df302408244e4ed95e23a8e9cf323398e99aefaca95f80a0625ea9e88b5b2

        SHA512

        24291033675ef8761e40ecc15d25d1606fa97bc67e7ef5c39d8c931fe274c29d38cfbc35fa075c1ebcbcf7f944b94c699dde323f3b52b1ff17c5977e8da6e27e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        d4e781b1e48a78b455358797021206ea

        SHA1

        f1d3af66f2c0bb1a2135b38278d7eb3528e6ccad

        SHA256

        8b1fe77bd25cbcea407686272827ee8fd208e35d5d037fe87d654ff54b1b33a0

        SHA512

        7aa326b49a903cb5b48128dc34dd6020d6028aa2c5dbe55f90af9595aa03d32db6b8f90eb6868f69cbf15f2caa36a0fa0e3695c0f853076cd6ea0afe992a7165

      • C:\Windows\Installer\MSI6651.tmp
        Filesize

        257KB

        MD5

        d1f5ce6b23351677e54a245f46a9f8d2

        SHA1

        0d5c6749401248284767f16df92b726e727718ca

        SHA256

        57cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc

        SHA512

        960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba

      • C:\Windows\Installer\MSI6836.tmp
        Filesize

        363KB

        MD5

        4a843a97ae51c310b573a02ffd2a0e8e

        SHA1

        063fa914ccb07249123c0d5f4595935487635b20

        SHA256

        727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

        SHA512

        905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

      • C:\Windows\Installer\MSI6C8D.tmp
        Filesize

        28KB

        MD5

        85221b3bcba8dbe4b4a46581aa49f760

        SHA1

        746645c92594bfc739f77812d67cfd85f4b92474

        SHA256

        f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

        SHA512

        060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

      • C:\Windows\Installer\MSI6DD6.tmp
        Filesize

        148KB

        MD5

        33908aa43ac0aaabc06a58d51b1c2cca

        SHA1

        0a0d1ce3435abe2eed635481bac69e1999031291

        SHA256

        4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

        SHA512

        d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

      • C:\Windows\Installer\MSI7400.tmp
        Filesize

        86KB

        MD5

        ff58cd07bf4913ef899efd2dfb112553

        SHA1

        f14c1681de808543071602f17a6299f8b4ba2ae8

        SHA256

        1afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391

        SHA512

        23e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3

      • \Windows\Installer\MSI6836.tmp
        Filesize

        251KB

        MD5

        6ad852b5b9378f4e483d01c528e3fde8

        SHA1

        6d303625bad769c071016a073a9fd2626b00a448

        SHA256

        eb5668dd2dda79cae8de264ca6c81868edb0a5613610ef548b231de65dec319d

        SHA512

        58d52bb432e5e79ebeec5d4a2eaff907fbc4dc587bd8db4d83d2e003b22e63ca2d5c8d66e77730babc3a5e1c5b8b6a1ebe31cd0838c2d3d3030b7f19ddf7a8f5

      • memory/1592-10431-0x0000000000890000-0x0000000000990000-memory.dmp
        Filesize

        1024KB

      • memory/1592-3328-0x0000000000400000-0x00000000007D1000-memory.dmp
        Filesize

        3.8MB

      • memory/1592-2-0x0000000000400000-0x00000000007D1000-memory.dmp
        Filesize

        3.8MB

      • memory/1592-1-0x0000000000890000-0x0000000000990000-memory.dmp
        Filesize

        1024KB

      • memory/2084-20181-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB