Analysis

  • max time kernel
    149s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 22:23

General

  • Target

    2024-06-11_10c8fcc69cae51ca05bae40be9fa4f89_crysis_dharma.exe

  • Size

    92KB

  • MD5

    10c8fcc69cae51ca05bae40be9fa4f89

  • SHA1

    68005a698cfe96e19128e8b83d975657d8354f56

  • SHA256

    141f975530b35619b0e8b997737302ee462f4451ce2a32d826265d583a058c70

  • SHA512

    2a2f75c2f614b4583ae062d555ce855ff478c8843b6e2f5179947472ee7de360dac370030202ba26aaa320bc1cc05eb023215fe3d7a4ed4d0a94e7f22cb2a8aa

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4A2MNXbcYAtIt83a+KX3SJ7zcI:ww+asqN5aW/hS0MNIZaD3SRb

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (513) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_10c8fcc69cae51ca05bae40be9fa4f89_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_10c8fcc69cae51ca05bae40be9fa4f89_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3888
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1824
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:8016
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5324
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6708
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:6980
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:7332
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5408

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-C6991D44.[[email protected]].payB
            Filesize

            2.9MB

            MD5

            0e8d9c44837c2ac091c6709dab926bea

            SHA1

            012f7b985dd4e01a112f7fd6daa92d6d44426de8

            SHA256

            76232dc04855574455b54daf3ce1dcdf38757878ed2c7e58ae958be6ac2ff61c

            SHA512

            0345550e492a2f9f5eec43e6f617ba0a613a4fd709a043671149040a6f7d71d6f401e75f49edd3b863a47f5d2b97ab43db6d2f4224178f739accd977b597312e

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            c04b343e52a449368853122ac17bda4b

            SHA1

            256fb88bff5c0cc2fa4f2dcb5cd7a085c0e17e0d

            SHA256

            a67513036a5be10c3e6b6b080266b4d8282a741eedbf557e3adebcf326014f6a

            SHA512

            683fd4bce436447afa50fdbcdf1d91d194016d6044698b78645521d5fce5818f3a0495ae38bee5684177b52db0721a3332d4f414dafd891127c7b5cf872667f9