Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 23:30

General

  • Target

    2024-03-27_b7e8e0567db150e37da87c40c51132ca_crysis_dharma.exe

  • Size

    92KB

  • MD5

    b7e8e0567db150e37da87c40c51132ca

  • SHA1

    adf32e292490aaa3487b91d7d5ff5881045e242c

  • SHA256

    fd3a4710e21b89324240728ee99cba2c71b54cfb03d4fc742b47de068e45f608

  • SHA512

    7220502bc12e222a08ca0d0edeae5b7dca2f8dfa2355a5ba6492044b775a01ccbf3aa2c8237e12ebd48ea886cfca9c05fbf1d6aa020773448fe36378a65201ff

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Aziddu4MN0+MTFYzpn58div+2AaKj:Qw+asqN5aW/hL9ud8PMTFY558dGAa

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL btcdecoding@qq.com IN THE LETTER WRITE YOUR ID, YOUR ID 2C9D4FBC IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: back_data@foxmail.com YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

btcdecoding@qq.com

back_data@foxmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (500) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-27_b7e8e0567db150e37da87c40c51132ca_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-27_b7e8e0567db150e37da87c40c51132ca_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5480
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5944
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5388
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:8288
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:7452
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1424
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3640
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6012

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-2C9D4FBC.[btcdecoding@qq.com].dqb
            Filesize

            128KB

            MD5

            0dfbe8aa4c20b52e1b8bf3cb6cbdf193

            SHA1

            67dfd19f3eb3649d6f3f6631e44d0bd36b8d8d19

            SHA256

            fa43239bcee7b97ca62f007cc68487560a39e19f74f3dde7486db3f98df8e471

            SHA512

            4ed83e40c9cf32ac2c59125a01170bc97f20550952c8ca20ffe1b2a59d1b1ed9c8426c515f7629d1bb5e4cdc53dd70ffcf67203d59e70a559492e5ff0e712278

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            411173f7a32ebd560b1fa9cdf6b5127e

            SHA1

            f51ec0939da1ce8fed59edd2034cb1d203cce438

            SHA256

            9438fab4b6c4fd589f9c774917dd841b1de0d70d2486a38818e97273b8c789ad

            SHA512

            beee6c824c766691ca56e883ac96188e98b5a112995600836662bb764f1012e0b7891e0784f7e2837ab25c4b87d260a07668cc6487e59fd349505496a32304ce