Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 17:21

General

  • Target

    2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe

  • Size

    92KB

  • MD5

    32e3001eb783b182de6b45e5f729d3ba

  • SHA1

    896a8963fb57c10d30c05b56465401babe48ff0b

  • SHA256

    2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d

  • SHA512

    27572a35b5f21e5217012b93ebe03e59d5dfeea6bd2446316d2e74230b961e6378ae700cd4d78b0033e516adc9f494e8520c01170f74a401204cc84337a92e65

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Ax5ALyqEIxS6CRxVcFuVWZp17i:Qw+asqN5aW/hLL5LqrxSbRYE

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
We downloaded to our servers and encrypted all your databases and personal information! If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors email us: [email protected] YOUR ID If you haven't heard back within 24 hours, write to this email: [email protected] IMPORTANT INFORMATION! Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe.. Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation. Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free. Do not try to decrypt your data using third party software, it may cause permanent data loss. Don't go to recovery companies - they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (316) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe
    "C:\Users\Admin\AppData\Local\Temp\2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2768
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2184
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:236
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:112
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:952
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1740
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1936
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2416

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-85B87EB9.[[email protected]].2023
        Filesize

        24.4MB

        MD5

        5d0a8f80b7563eb90a78d5f64a7f4c20

        SHA1

        c271456c82e006a8120c355f904e2ced61bf61b1

        SHA256

        d06b3dbdf1919bba2a904e561d3c7782e4355f1390e8fb69f45613526605cb90

        SHA512

        ea24d4d4f060a01f52ac7b9b0eaf8bed5de0f47dcf69378afb1ba51656cbeb0ddf162edd1611bb070b4edd0122d13d06cc69a2962dc2fb85c870374416660836

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        13905f39df73833faf1fc5869b0bccbd

        SHA1

        87d6b7096f95623a34a2274a83680a30553862ff

        SHA256

        5309e2572fa74d53b35dc1f1abf9652296b5b61502fe921dc053309621b8acf7

        SHA512

        868a22dfc374fb2d60343c6c65a9ea035c248114b9ee577bf45f5a9f1778ce7754758151f4645d5e9f9f1f6cc2dfe658964354f7b10291eb206c734cf8fa97f7

      • memory/1740-20202-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB