Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 22:37

General

  • Target

    2024-06-11_e7273aff032b60e9a1343bc7f16180fe_crysis_dharma.exe

  • Size

    92KB

  • MD5

    e7273aff032b60e9a1343bc7f16180fe

  • SHA1

    af9a2da90527729cb5c8f6065eb89242f2291de5

  • SHA256

    8e629e1245b73d669497af2c0763cdd177941564187464226ef77e70c5fc2f12

  • SHA512

    39a316115245952e8af4d5a9c7b65c7af0a1f10ef7893671d185fa573c5b9dab69541d82fd605e961d76ca6bbd316b2c4e90a1150729f7280cac710614eac6ae

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4ACToiOJqIi16U14dJzpTdh7Y2+ZBy55sL:ww+asqN5aW/hSzBxRU14T5duO5E

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 183DF5FA In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (516) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_e7273aff032b60e9a1343bc7f16180fe_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_e7273aff032b60e9a1343bc7f16180fe_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4024
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3044
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:8208
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:548
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1948
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:8128
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:8872
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5968

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-183DF5FA.[[email protected]].bip
            Filesize

            2.7MB

            MD5

            dde3a005bcd85e5693ba755770479548

            SHA1

            7bff5cef4284523789d130508a602daf9bdd87e3

            SHA256

            35d2d650ef77a08e8aaa115aebfed4ed1b264d8cd0d23d6ebacb05fbb423e9b2

            SHA512

            e0b5a3619f045e7b9f689c9e938ba162f14245d019d5ce99f8a7cbcf85e81a8eeb3a29a0e20c9cd30ff9641777f0c85b54ea41f4c759c65c1056116a91579c78

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            f7063b6c2c25c97bd905059f8ef45dbc

            SHA1

            ef7a10a87382ad678e778fada368b1cb6c366625

            SHA256

            20a0327524945acee27ba87cd3c46bb4ae3ef522675c7e871e003f7a1aa59a9b

            SHA512

            74f45d27df6afcd77eb5882c7a1f2a1019b6b185fa294078f289639c5c52b3d594b271b102759d5024403cb0a3692998ada1b5f3d8b05ee922543e4375cb701c