Resubmissions

22-06-2024 21:31

240622-1day4avdlf 10

22-06-2024 18:34

240622-w77gyatbmp 10

22-06-2024 16:29

240622-tzbn7athrg 10

Analysis

  • max time kernel
    130s
  • max time network
    83s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-06-2024 18:34

General

  • Target

    RansomWin32.Wadhrama!pz.exe

  • Size

    92KB

  • MD5

    56ba37144bd63d39f23d25dae471054e

  • SHA1

    088e2aff607981dfe5249ce58121ceae0d1db577

  • SHA256

    307077d1a3fd2b53b94d88268e31b0b89b8c0c2ee9dbb46041d3e2395243f1b3

  • SHA512

    6e086bea3389412f6a9fa11e2caa2887db5128c2ad1030685e6841d7d199b63c6d9a76fb9d1ed9116afd851485501843f72af8366537a8283de2f9ab7f3d56f0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4A40fMnvzbBb3b2wKbs1V3Mr:Qw+asqN5aW/hLdMvzbMlUK

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (454) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RansomWin32.Wadhrama!pz.exe
    "C:\Users\Admin\AppData\Local\Temp\RansomWin32.Wadhrama!pz.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4192
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3948
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1216
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5696
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:8132
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:6208
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:7944
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5256
          • C:\Windows\system32\werfault.exe
            werfault.exe /h /shared Global\639a246d200b47feb0fb39f12ed71616 /t 6128 /p 6208
            1⤵
              PID:5512
            • C:\Windows\system32\taskmgr.exe
              "C:\Windows\system32\taskmgr.exe" /4
              1⤵
              • Drops startup file
              • Drops file in Windows directory
              • Checks SCSI registry key(s)
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:5792
            • C:\Windows\system32\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
              1⤵
                PID:6392

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Windows Management Instrumentation

              1
              T1047

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              Indicator Removal

              2
              T1070

              File Deletion

              2
              T1070.004

              Modify Registry

              1
              T1112

              Direct Volume Access

              1
              T1006

              Credential Access

              Unsecured Credentials

              1
              T1552

              Credentials In Files

              1
              T1552.001

              Discovery

              System Information Discovery

              2
              T1082

              Query Registry

              1
              T1012

              Peripheral Device Discovery

              1
              T1120

              Collection

              Data from Local System

              1
              T1005

              Impact

              Inhibit System Recovery

              2
              T1490

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-BB2E4EFA.[[email protected]].BOMBO
                Filesize

                2.7MB

                MD5

                42e0621f928b15cdcdfab37545a0e36a

                SHA1

                a8dc3910ec046d7bd60e522befba7e4317920315

                SHA256

                9d92b0acb06db45984bf199f666feea1fbc07ff4439ba8df776d0ae4cec0b3d0

                SHA512

                cafc0c13c38329e4e12e3123f0c729aa52d0d81f3f58e8f5d49518804573910cccc29f775fea4ac396d258c59831bd0f85c4c5439f65a807fd657ec516dce047

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
                Filesize

                7KB

                MD5

                b1523328e170663bdd38412044a9b17b

                SHA1

                070d69b95a8eee1e32d40210b6dee3b1598627b0

                SHA256

                f2249503058414f820b9f2c9bf42cd66436e0cb6553d00f82b4848293f54257d

                SHA512

                9f0ada856277d297f3f08a77aabac26ceab57771189a0bf16e18b43b55e086a3eca916d9365c7530fcd2d330200f04947babd3d742d574f8b74bc8dd078eba78

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RansomWin32.Wadhrama!pz.exe
                Filesize

                92KB

                MD5

                56ba37144bd63d39f23d25dae471054e

                SHA1

                088e2aff607981dfe5249ce58121ceae0d1db577

                SHA256

                307077d1a3fd2b53b94d88268e31b0b89b8c0c2ee9dbb46041d3e2395243f1b3

                SHA512

                6e086bea3389412f6a9fa11e2caa2887db5128c2ad1030685e6841d7d199b63c6d9a76fb9d1ed9116afd851485501843f72af8366537a8283de2f9ab7f3d56f0

              • C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
                Filesize

                186B

                MD5

                f35b4642a236f85db1ba463d3a963456

                SHA1

                be582d9b5bf5c541762a6e640ec1a7b12532caba

                SHA256

                fc601390d8bc19ac881314b8f18ce320dde6d2c306080021b804106bc7cac409

                SHA512

                a0c84412425f7f5bb120bec68b2920fb1177cc3c9630c32881b2bf83ed5926492a1801536f5a57d1fa0fbbb09ced216a518ae4e49395e13e33245792ec48b5a7