Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 00:43

General

  • Target

    2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe

  • Size

    92KB

  • MD5

    c6e7557c9410d9e567f9c39843f7e393

  • SHA1

    c26d408c07db466b4c8883b8eb3446c98f19f8c1

  • SHA256

    b7fdcfadbe335a256dbe88321044768bf4d8c1da7afc67ff7ace127310289dde

  • SHA512

    8d29d84227b800e45649c7d344e4b5f5b80a3d2f0a59e963c4e26dc85f9b0518e2e78383a87d0a8bbc1c0c78e6ab9de5ea8002936a38d6e33e7b82a3da737b51

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4ACURxvunaBCgUvZ2Yqwt10U:ww+asqN5aW/hSsYxvjTGYyH

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (513) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3588
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6336
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:8136
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:9408
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:9432
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5544
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:8568
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6364

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-6DC50AF1.[[email protected]].ROGER
            Filesize

            2.7MB

            MD5

            e6a8804b6c5e489b7571688294b52ad4

            SHA1

            7b9168f27e8e4c92cfdab90d5fe1d8079695da0e

            SHA256

            ba49337095dada74943521433bfa673c97fb2ed5dd37420dc6958af96d9fc5ed

            SHA512

            137f086b6232c8bd59f3261f89b67286780aabb885baec8d2af71c0a9753903dd4d6226c23f5d645b8055026f4eb0e0ad678beb142d05558ee9887c851ebd339

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            e9cc62bd2d2a6a9896846d1e8fd8a6af

            SHA1

            e4ba0189218e253174db241f02491b5f5830124e

            SHA256

            5cfa0cc100005514610e62fbaa7313076d72b80cab4dff0cee2a176121571de6

            SHA512

            a811e55baf8d11c5565e98b4f98b2a0f8ca493ed3ee0a974f5c3f1b8ef0b5f3a1f1e3e6f715fbc5f6c929c45f24a4cdb1e20952c1aa95d58b8d48bb632740496