Analysis

  • max time kernel
    150s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 19:32

General

  • Target

    2024-06-10_e1992567a81c254b849db30c7af437b8_crysis_dharma.exe

  • Size

    92KB

  • MD5

    e1992567a81c254b849db30c7af437b8

  • SHA1

    913223f7da311250baccba0adca61670216d41bd

  • SHA256

    884eb9b2819fd2d1a2835e1573e8f2bf8e0406df5fac189b2694ade397a480ff

  • SHA512

    58dd2390d64a7a9172c8720ee1ae52d2c8551c253e8d68a19935c3f4bc0d8906c76516610cf3fc0b183b4de241807820d6269f40f3cbc47c3a0a2c8021f425ce

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AurqsLrK0OAFHGpQMAOHC5viuVErCTb:ww+asqN5aW/hSuTNHGpQjOilNuC/

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (522) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-10_e1992567a81c254b849db30c7af437b8_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-10_e1992567a81c254b849db30c7af437b8_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5072
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4316
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:10672
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7016
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:7632
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7652
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5568
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4932

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-C7C78923.[[email protected]].WSHLP
            Filesize

            2.7MB

            MD5

            f7756ee9100dd651e64f3ff1477e04b2

            SHA1

            2b14fd32bb17cc1a74494122c675db28844a5d01

            SHA256

            35a6c6bdffea7c8347f516ac54858f5e2075030d8000d02fc3121e950cdfdad6

            SHA512

            ca6a3b33a01f2b432f9c0b930a52d460f980a909fd7dbf6ffe0f2f99c0bfe7bec066f7292a8023728b73d4a14942d8e94ed35681aca8468463ce3476f1544056

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            c6af671e9f5267aeffc5d12f599aacc1

            SHA1

            c069eba7b356585bb2150e341de406c435258c4f

            SHA256

            6cee2b38628765dae764dc4f66a777b6ed3bdc9d8de52fd596087c2ed306ca4c

            SHA512

            62b2e8056be513943e3e5ba4c3d79d8fafaa445b41922163607cd0afc83d682d1634df188583e3bb411cfece4b5e5db290f2aa53f2696963bfec890935826dea