Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2024 19:07

General

  • Target

    2024-02-15_ec753315ec4b04a00ae8b5dfb6c45e63_crysis_dharma.exe

  • Size

    92KB

  • MD5

    ec753315ec4b04a00ae8b5dfb6c45e63

  • SHA1

    a903115ffa6f3594ba3034e27d7d296832fb51f8

  • SHA256

    dfedd70ec623c4ed1c0301be4085237905edb6ee317306c3e3652fb29924ef65

  • SHA512

    496a5f7bf2ada536dcabdd58f595388e6ba74df5496033a4324576aa72a1a35ffa738c3dd12147ceb8688808c7a26bd4acc86d94dba0100e906b1d4835def534

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ArMTFLulwJ9dj2o/GWXmIhtt8:Qw+asqN5aW/hLaTFLUQbH/IIny

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL payday@tfwno.gf IN THE LETTER WRITE YOUR ID, YOUR ID 5FECB4F3 IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: payday@keemail.me YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

payday@tfwno.gf

payday@keemail.me

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (503) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-15_ec753315ec4b04a00ae8b5dfb6c45e63_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-15_ec753315ec4b04a00ae8b5dfb6c45e63_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1676
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3280
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3188
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5384
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5672
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5400
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4880

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-5FECB4F3.[payday@tfwno.gf].html
            Filesize

            2.9MB

            MD5

            3aa7799c663d4e1cc66c9e24c31ba3f9

            SHA1

            4216cb6e0da3d44a7d33c5affadabefe9ae7c751

            SHA256

            7d6f9e6993fbba9fefd66cacf7b7cd7f4df3fb4368c8834003628a42be710b8b

            SHA512

            25edd3ee12483d1305d47f3b1811fad9be73628112aaf06ce01d51b8cbe7b389131131f06896476fd5405c8b3c48f4225c283ea41c9b4d25111d473601b0d9eb

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            9b5255055014114526e496e93e99ef77

            SHA1

            5fc0aa234cafa6770cfcba1e65a9ed1cea04c3ae

            SHA256

            29f3952258dc40cb5f5b98d03430ddab42b165e3f3012fbb778110ee89400631

            SHA512

            316c6434e3884cbd0e612f0821034bc851971327057dc48af40e9347d872c85f2735bda383e4699860c311a1a789a262fbfe52e70aa1a46e74b5dc9f406dc22f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            1KB

            MD5

            76736b900147c986c6160ceaa82f7ebd

            SHA1

            ed4d82597259cc8650e346984266a80b9e9db8d7

            SHA256

            52d574d2937f2f111bbc7a7878b7a902337b19e362e587f7be831a7adcd7e353

            SHA512

            03374e268576a3935d5ddca2469e587f6025c2b60350a67698b973d98de707b346d6db0b40e2eaaf85cb8a854fc4d790d59191beca4220b5d55c642b4f13a2b1