Analysis

  • max time kernel
    150s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2024 02:46

General

  • Target

    2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe

  • Size

    92KB

  • MD5

    dff72ddc745929160ea5f725aecf2460

  • SHA1

    54a73d8a9c8c435f23789c5d98a31e27ffe21ac2

  • SHA256

    6d5d20215c64f189add3d76f6c2efc5f4ac4176ccf74a33e527f00c5f36793b5

  • SHA512

    d604b1400e1bbb43d4befe36710449f14067da11e68d9d46c621417b2732de0bba04768b62ea3d1789095e717752339c1e8b898dea1c53747a4762a3138b50cd

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AndTS2KdAHo3XJ+y+fDDQtT/GF:Qw+asqN5aW/hL1dTaJ3Xt+UTu

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
We downloaded to our servers and encrypted all your databases and personal information! If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors email us: Dec24hepl@aol.com YOUR ID If you haven't heard back within 24 hours, write to this email: Dec24hepl@cyberfear.com IMPORTANT INFORMATION! Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe.. Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation. Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free. Do not try to decrypt your data using third party software, it may cause permanent data loss. Don't go to recovery companies - they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.
Emails

Dec24hepl@aol.com

Dec24hepl@cyberfear.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (500) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4912
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5968
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:11220
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3572
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1180
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7700
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:7932
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1512

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-B091180F.[Dec24hepl@aol.com].SYSDF
            Filesize

            1.4MB

            MD5

            d635a0115766a70a4f8fb36b3604542c

            SHA1

            f1e97281ff5088e93b448b63c6c9bf9139d18699

            SHA256

            b2b7e6fbcf40759e700e0c0f850fb9fa68e44637e37ece0c38c2e91608dc0580

            SHA512

            48f1c86396fb631bb8c54f728adcd5b97e066f4056d75edee2185640fc4e8486978d3be0b71852270ac3340096123b86d0a458f1a7d071227a910687cd967728

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            4ad9d13dbe6ab84bef221d11283258fd

            SHA1

            fd3526791e69d45542f246384bbaadc8a942ef6d

            SHA256

            bee7377276930afe577ef77c49e4b3d90f7c537a566235bd816ed1163846fafc

            SHA512

            4eea21f6f0df7d370c00675fdb0a481dd269be3761220d8065b6871a3898016c8b31f6440aa952c347c2f6968144292db05ecd8952606936e5e79126f5b3bf00