General

  • Target

    2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma

  • Size

    92KB

  • Sample

    231216-ftj7gsaeer

  • MD5

    d4726540ef9e6bfc0821650db0e62da3

  • SHA1

    8881bc14da432189e8ae2494c54bb9db5690b06b

  • SHA256

    f06eec18f16bebed895404d4d77863a2f157cf12695df1b0710f865dc7a5be4b

  • SHA512

    a52cce09463860f8e2be58c9dfbaab56cc00f9fac95500a0f380b0466ff91fcd838bc835ae2c5faba4028bbe174c215fd976f777c4adfa1b2d3e1460386ea531

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AKBYqCWby6/sAemJnmpKoH8VQ27MjCiF:Qw+asqN5aW/hLyBCWW6/fem4pfUQ27M3

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
We downloaded to our servers and encrypted all your databases and personal information! If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors email us: datatrader@onionmail.org YOUR ID If you haven't heard back within 24 hours, write to this email: datatrader@onionmail.org IMPORTANT INFORMATION! Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe.. Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation. Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free. Do not try to decrypt your data using third party software, it may cause permanent data loss. Don't go to recovery companies - they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.
Emails

datatrader@onionmail.org

Targets

    • Target

      2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma

    • Size

      92KB

    • MD5

      d4726540ef9e6bfc0821650db0e62da3

    • SHA1

      8881bc14da432189e8ae2494c54bb9db5690b06b

    • SHA256

      f06eec18f16bebed895404d4d77863a2f157cf12695df1b0710f865dc7a5be4b

    • SHA512

      a52cce09463860f8e2be58c9dfbaab56cc00f9fac95500a0f380b0466ff91fcd838bc835ae2c5faba4028bbe174c215fd976f777c4adfa1b2d3e1460386ea531

    • SSDEEP

      1536:mBwl+KXpsqN5vlwWYyhY9S4AKBYqCWby6/sAemJnmpKoH8VQ27MjCiF:Qw+asqN5aW/hLyBCWW6/fem4pfUQ27M3

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (312) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks