Resubmissions

05-02-2025 10:39

250205-mp5e7asphz 10

22-06-2024 21:31

240622-1day4avdlf 10

22-06-2024 18:34

240622-w77gyatbmp 10

22-06-2024 16:29

240622-tzbn7athrg 10

Analysis

  • max time kernel
    183s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2025 10:39

General

  • Target

    RansomWin32.Wadhrama!pz.exe

  • Size

    92KB

  • MD5

    56ba37144bd63d39f23d25dae471054e

  • SHA1

    088e2aff607981dfe5249ce58121ceae0d1db577

  • SHA256

    307077d1a3fd2b53b94d88268e31b0b89b8c0c2ee9dbb46041d3e2395243f1b3

  • SHA512

    6e086bea3389412f6a9fa11e2caa2887db5128c2ad1030685e6841d7d199b63c6d9a76fb9d1ed9116afd851485501843f72af8366537a8283de2f9ab7f3d56f0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4A40fMnvzbBb3b2wKbs1V3Mr:Qw+asqN5aW/hLdMvzbMlUK

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (511) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 7 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 11 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RansomWin32.Wadhrama!pz.exe
    "C:\Users\Admin\AppData\Local\Temp\RansomWin32.Wadhrama!pz.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3164
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6624
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6404
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:8948
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5660
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1388
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3644
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1036
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Drops startup file
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:5964
          • C:\Windows\system32\werfault.exe
            werfault.exe /h /shared Global\c460173dd5a1414498b5c11994a771b9 /t 6016 /p 1388
            1⤵
              PID:5680
            • C:\Windows\system32\werfault.exe
              werfault.exe /h /shared Global\d29b55dfe35347a28c0ab52b578cca27 /t 6356 /p 3644
              1⤵
                PID:1048
              • C:\Windows\system32\NOTEPAD.EXE
                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\FILES ENCRYPTED.txt
                1⤵
                  PID:5464
                • C:\Windows\system32\NOTEPAD.EXE
                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\FILES ENCRYPTED.txt
                  1⤵
                    PID:5520
                  • C:\Windows\system32\OpenWith.exe
                    C:\Windows\system32\OpenWith.exe -Embedding
                    1⤵
                    • Modifies registry class
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:232
                    • C:\Windows\system32\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\CompareMerge.txt.id-BA40390B.[[email protected]].BOMBO
                      2⤵
                      • Opens file in notepad (likely ransom note)
                      PID:6068
                  • C:\Windows\system32\NOTEPAD.EXE
                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\OpenFind.xlsx.id-BA40390B.[[email protected]].BOMBO
                    1⤵
                    • Opens file in notepad (likely ransom note)
                    PID:7688

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-BA40390B.[[email protected]].BOMBO

                    Filesize

                    2.7MB

                    MD5

                    d344f48364fa5e71a0afbe12b995d636

                    SHA1

                    75fc0602384be5cadd872e213000146a97f2f7a7

                    SHA256

                    3a199556b491cdf7d34a19383ceaec514dc7baa9f4f0c6549c3531e7fca9b8ae

                    SHA512

                    b2b344620bdb21cc569afeb6729ec271fafd6de3fea2a01d0081e6dc17327783d623b19856a1353de7713852717dc9df9f6b30e29ddbb3c5c59940779e9fcde2

                  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\RansomWin32.Wadhrama!pz.exe

                    Filesize

                    92KB

                    MD5

                    56ba37144bd63d39f23d25dae471054e

                    SHA1

                    088e2aff607981dfe5249ce58121ceae0d1db577

                    SHA256

                    307077d1a3fd2b53b94d88268e31b0b89b8c0c2ee9dbb46041d3e2395243f1b3

                    SHA512

                    6e086bea3389412f6a9fa11e2caa2887db5128c2ad1030685e6841d7d199b63c6d9a76fb9d1ed9116afd851485501843f72af8366537a8283de2f9ab7f3d56f0

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

                    Filesize

                    7KB

                    MD5

                    6c9b7a255640079d241d278588d3d788

                    SHA1

                    90d3ce7757c4bd330ffd47806689173bb7643d8f

                    SHA256

                    a78263fbddef5f47a61f1d19bd1fb9d1f7d7a59e24b616c7e6ec75517d6d8014

                    SHA512

                    463ff4df771d52c14803d5377c82ae6efece9b941959e215e894a43655fd469598b91342b27bb8def289e820613483cc85c24ef6d62c15bbbf665470f6c543de

                  • C:\Users\Admin\Desktop\CompareMerge.txt.id-BA40390B.[[email protected]].BOMBO

                    Filesize

                    457KB

                    MD5

                    d2a6ee7c5d5061e4229fe887d020139f

                    SHA1

                    f2ad9b5fc29e3ed4c481874e73946d13174827bf

                    SHA256

                    20dcd27a7e5f0d32d277f8760c1fa41fcffd323aeb2fd426388602fc85748dea

                    SHA512

                    ffe5317354534b39eff9c3695dd3bc030f9e3cce4e318b2a3bbe21c4046c7dacded8593e376e92772c939f099368079853541fab99868f925503fc299249ac32

                  • C:\Users\Admin\Desktop\OpenFind.xlsx.id-BA40390B.[[email protected]].BOMBO

                    Filesize

                    9KB

                    MD5

                    29bc1e4ddbb6db5bc91c86623eb51e41

                    SHA1

                    63d54396895718de0c63ec57de30c65be05698eb

                    SHA256

                    b992f45e5ccff47f64931b8d8c012af16689b6d96edd16d63a8d6002879e9e17

                    SHA512

                    9d5d2ab79ddd55b129acdab31f23dc6635dd2214b4de3fb01c6030e3656040cff284e5dff3d4f20547f7ee7e140db6994a99a56273d53de48d71452e4e8f07ef

                  • C:\Users\Public\Desktop\FILES ENCRYPTED.txt

                    Filesize

                    186B

                    MD5

                    f35b4642a236f85db1ba463d3a963456

                    SHA1

                    be582d9b5bf5c541762a6e640ec1a7b12532caba

                    SHA256

                    fc601390d8bc19ac881314b8f18ce320dde6d2c306080021b804106bc7cac409

                    SHA512

                    a0c84412425f7f5bb120bec68b2920fb1177cc3c9630c32881b2bf83ed5926492a1801536f5a57d1fa0fbbb09ced216a518ae4e49395e13e33245792ec48b5a7

                  • \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\desktop.ini.id-ba40390b.[[email protected]].bombo

                    Filesize

                    410B

                    MD5

                    c86a0046e93fc11d9f7a232116768db4

                    SHA1

                    a7f72bb8ac5bd56dd8bc650ad18b3d2587e13fac

                    SHA256

                    b210654e3caee91fd6de674e44b496c371297c42506108054057e80904c94f7c

                    SHA512

                    3da8ba8ed4c905dcbe75f791daecfa2cc98c1b02e7c9a75cf4cec3c9656d3ecd774df4b906e96b165ada914b23bfe0e54c80bb112996e92f568d3db7b3aa6a79

                  • memory/5964-9622-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9617-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9616-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9530-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9618-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9619-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9620-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9623-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9531-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB

                  • memory/5964-9532-0x000001900B760000-0x000001900B761000-memory.dmp

                    Filesize

                    4KB