Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 08:34

General

  • Target

    cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe

  • Size

    1.9MB

  • MD5

    f09a781eeb97acf68c8c1783e76c29e6

  • SHA1

    ec2b7eebfcbf263424ae194817060eac44c380c7

  • SHA256

    cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64

  • SHA512

    972fc4759d344c3eab157fe8bb345596592895ab9d27546961a93047142e8236dd876f3449a9f60dd5eb93a54035dcd3d7c8d70d468e3233341bfa4d674cfa64

  • SSDEEP

    49152:jL7kITp6hTJEfHdQ2+Sd3KmkZt1EOS09VE8zbRfc7id4oPg:YITpmafy2+S5KmkZt1EOSP8zdfc7i5P

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 581A6791 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies DHARMA ransomware 8 IoCs
  • Renames multiple (521) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • UPX dump on OEP (original entry point) 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe
    "C:\Users\Admin\AppData\Local\Temp\cc3b570fa8f87354f06a20d8873c45087684c217f1b434b3b0048acd96fe3e64.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5028
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3944
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:9112
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:9336
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6120
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3744
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4204
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2124

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-581A6791.[[email protected] ].wiki
            Filesize

            2.7MB

            MD5

            89e7f1b4ee1b03ab4137252fa8b23b32

            SHA1

            08e3af74d04f76ad8d0b3d66820033a87784360b

            SHA256

            1ce4bcab9e93f37d9d51423afec443affd6da5a5251259b9b0e7c517f4f89d6a

            SHA512

            450e88f7b24530b80247b7f64da7ead144bb58cb1ac6ff18a44b3e26fa61439ff0c16a0b07444b04b297617fbe0a9aedfe65d1b6be50a9f2f2b877c0ef5835d3

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            b549ccaa75e44b565b0be74509b6963d

            SHA1

            dd501e80bc08b12f4c45c4b15e4452ce4156fa2a

            SHA256

            e93fb981131459e430369fdbb43ccff8970bf634f50b826dfe5fcf8d46158aff

            SHA512

            a872673a574687535fa3a2ca1f886299e6b43c9c0aba6524ee0ee94a29352070d9168df6134b91770a20f9d4039596ae6604576d1bce7a1f4fb466396201bf17

          • memory/1096-0-0x0000000000400000-0x00000000005E6000-memory.dmp
            Filesize

            1.9MB

          • memory/1096-1-0x0000000000400000-0x00000000005E6000-memory.dmp
            Filesize

            1.9MB

          • memory/1096-2-0x0000000003600000-0x0000000003634000-memory.dmp
            Filesize

            208KB

          • memory/1096-4-0x0000000000400000-0x00000000005E6000-memory.dmp
            Filesize

            1.9MB

          • memory/1096-10351-0x0000000000400000-0x00000000005E6000-memory.dmp
            Filesize

            1.9MB

          • memory/1096-25001-0x0000000003600000-0x0000000003634000-memory.dmp
            Filesize

            208KB