Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2023 05:11

General

  • Target

    2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe

  • Size

    92KB

  • MD5

    d4726540ef9e6bfc0821650db0e62da3

  • SHA1

    8881bc14da432189e8ae2494c54bb9db5690b06b

  • SHA256

    f06eec18f16bebed895404d4d77863a2f157cf12695df1b0710f865dc7a5be4b

  • SHA512

    a52cce09463860f8e2be58c9dfbaab56cc00f9fac95500a0f380b0466ff91fcd838bc835ae2c5faba4028bbe174c215fd976f777c4adfa1b2d3e1460386ea531

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AKBYqCWby6/sAemJnmpKoH8VQ27MjCiF:Qw+asqN5aW/hLyBCWW6/fem4pfUQ27M3

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
We downloaded to our servers and encrypted all your databases and personal information! If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors email us: datatrader@onionmail.org YOUR ID If you haven't heard back within 24 hours, write to this email: datatrader@onionmail.org IMPORTANT INFORMATION! Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe.. Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation. Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free. Do not try to decrypt your data using third party software, it may cause permanent data loss. Don't go to recovery companies - they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.
Emails

datatrader@onionmail.org

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (492) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:920
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3372
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:7604
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7428
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5576
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7676
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1500
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4416

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-D083CAAC.[downloaded@file].data
            Filesize

            448KB

            MD5

            fd24b3812f8baf706d091aa4a9fe7d6a

            SHA1

            10727fc1c42d24faf6fd8efbbe43b211cb7e01da

            SHA256

            b63fe5f724d26c8b79084d383e9e937394f71eb483db54721eeeaf4f016cd5a6

            SHA512

            cd9d108e73a4a6587e93bd9778753276a64a174284dee044b589223ccd92ecc23134ead5d3375a324ceb0fe244a0bcd3f8a8c37670d1c8c202ab5aade928d13b

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            d196085dacb770d872a90732dc6670d3

            SHA1

            599ac947cbe2d991b06e3809b944bf465af23d48

            SHA256

            dea82434f312b1fc7a89539a53c27fcd1c53c6cd209ad240290982d445d749db

            SHA512

            3391e898d0ba779f93b2532838a19639339732eb604b1737b0ae96c5a188e8b080e046c00388077f9f447324b7f4c64d3251b54b321aaa2bd365984a768f3991