Analysis

  • max time kernel
    152s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2024 08:19

General

  • Target

    2024-02-06_5e625926feeed2d3685eb3d446ad5b58_crysis_dharma.exe

  • Size

    92KB

  • MD5

    5e625926feeed2d3685eb3d446ad5b58

  • SHA1

    e30f2c0d34df38c72a800b4332bf79f3890aa74c

  • SHA256

    5128caa4572c47d4b0198cbae496ba0744cc83af5626b0f49cce11f4e74a68cd

  • SHA512

    5ff00e15273ebd15dad586ad9365d9d5831c38fe2c5dfd0b5edcb41b2b7166f99b75c7960b1cc56402f37f882e7970bd0d19563219c5e486f1ed0c8c144141cb

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4A94p7QVPcQGj4O+svrXA2Id+ZCFy5N/:Qw+asqN5aW/hLP46qjp+svc2M+l

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
We downloaded to our servers and encrypted all your databases and personal information! If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors email us: dragon2024@onionmail.org YOUR ID If you haven't heard back within 24 hours, write to this email: dragon2024@tutanota.com IMPORTANT INFORMATION! Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe.. Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation. Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free. Do not try to decrypt your data using third party software, it may cause permanent data loss. Don't go to recovery companies - they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.
Emails

dragon2024@onionmail.org

dragon2024@tutanota.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (496) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-06_5e625926feeed2d3685eb3d446ad5b58_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-06_5e625926feeed2d3685eb3d446ad5b58_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3556
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4664
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4956
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:448
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6456
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6532
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1040
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:936
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2996

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-26D471F4.[dragon2024@onionmail.org].lock
            Filesize

            1.6MB

            MD5

            b12fe7049a26f64760cdceb47376d4c8

            SHA1

            e324fe6b9064dcc96d97dc8ec56734fd34933675

            SHA256

            8e6c1f61b78b0378e017a2b130585de83e7a326a5aafe419aac1fe694d3caf53

            SHA512

            845c5ac6a25b9aa54311f9e966c1fa8b25104f51eecccdf111f38e0dc30c4ba24a540ee98e7bfd9b7414f955e8ef38aefd4dee694d50dfd237ea954b7670eff0

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            57ff3f0ca96df25beb0b2e9a31704b02

            SHA1

            d0ec57f9b08ef5efc24f96e3c7969bbb3011d0fc

            SHA256

            670c7ac9bf6868e78226ec338e2121811bffe1adcc64a2d655377b62d3f485d5

            SHA512

            9ff21f1da94e0c7119991aaa611298c9c9bddd70092d949cea957bb1c77fd65411fc5e85860a8edf07169a3b842f5daf134801fa514181313627c81feb7039b3