Analysis

  • max time kernel
    149s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 19:25

General

  • Target

    2024-06-10_4045af2b85614a715eff9f3dd4102f91_crysis_dharma.exe

  • Size

    92KB

  • MD5

    4045af2b85614a715eff9f3dd4102f91

  • SHA1

    57ba60686e03f028abe10a54c7d22c270a011ee3

  • SHA256

    2366ec4f33e0ee8c70ac849636fe13ada29952709d9bac47400c8f5d258f279b

  • SHA512

    b0f93cc6be420a06d05ff0a7bcb13ad75f6d3249ff7a56e0c44a350c0a45590d788fc6202c5816034235409591ee21c8b7f011c9074ef38349e424d68f429f00

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AxoFaOV0Xt2lj730j/enn9tvfXpVcCu9du:ww+asqN5aW/hSQYOVY2lj73QGvfXHxue

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL [email protected] IN THE LETTER WRITE YOUR ID, YOUR ID E7AEE5B8 IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: [email protected] YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (521) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-10_4045af2b85614a715eff9f3dd4102f91_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-10_4045af2b85614a715eff9f3dd4102f91_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:7100
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6176
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:7848
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:8276
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:7780
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:8052
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5516
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6260

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-E7AEE5B8.[[email protected]].0day
            Filesize

            2.7MB

            MD5

            ae14434348a3fb0b85806bd08e0c0d81

            SHA1

            40f5111c5520f008a122e928a94bd8a370240acb

            SHA256

            c995d59e317977224fd05cff3ea0cd5ab9bba2d070e4b6fdf0b19989e667e77a

            SHA512

            4b7be772b0a179d5a9922c6ac64e960d8834a995427c9bf583aade1f058e735ba106cb7856232fe1fdb47271f316321ceb65c886df1191b47224cb6b9953bc81

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            33a85c5a23631fdab42803da434bf532

            SHA1

            6d3a582b689ca40cce46811125e16259120db567

            SHA256

            12e77f4392c1f963c06c73ce15bdfab48e2a34bc51e450381a2a74918a890f9b

            SHA512

            9a684563992fb2d98e2d8cc8c2617276e8cab2fde709100fe4af88775a14d7f9fcd5e123603bf23be8348866ccc4ce4e0ce4b47691fc3b871a17dfd78bb3865b