Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 14:25

General

  • Target

    2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe

  • Size

    92KB

  • MD5

    15df1a27141d6b2a2d336915fce23fcd

  • SHA1

    a3ed11f833d0573e426c270c90a94949e6a2776c

  • SHA256

    567866d4d6135dbd34144ca45fcbb38d1fb873ccccf81c2c9992a4f046130693

  • SHA512

    1aca29449794acbb6ca5199de611a4a8bfa657c545ec1c943868b50e8dfc28f8f40c72b20467197672ffee487c71705f2eecdde3cf84a040d6e52b6523bcea04

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AAIGJ0iPsaHy86Zt62nzwpdVJ6nbQP:ww+asqN5aW/hSqIkPGZwpdVJ0

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
hunt All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail: [email protected] YOUR ID [email protected] We strongly recommend that you do not use the services of intermediaries and first check the prices and conditions directly with us. The use of intermediaries may involve risks such as: -Overcharging: Intermediaries may charge inflated prices, resulting in improper additional costs to you. -Unjustified debit: There is a risk that your money may be stolen by intermediaries for personal use and they may claim that we did it. -Rejection of the transaction and termination of communication: Intermediaries may refuse to cooperate for personal reasons, which may result in termination of communication and make it difficult to resolve issues. We understand that data loss can be a critical issue, and we are proud to provide you with encrypted data recovery services. We strive to provide you with the highest level of confidence in our abilities and offer the following guarantees: ---Recovery demo: We provide the ability to decrypt up to three files up to 5 MB in size on a demo basis. Please note that these files should not contain important and critical data. Demo recovery is intended to demonstrate our skills and capabilities. ---Guaranteed Quality: We promise that when we undertake your data recovery, we will work with the utmost professionalism and attention to detail to ensure the best possible results. We use advanced technology and techniques to maximize the likelihood of a successful recovery. ---Transparent communication: Our team is always available to answer your questions and provide you with up-to-date information about the data recovery process. We appreciate your participation and feedback. Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (637) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2124
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5172
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:7148
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1216
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6764
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1804
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2792
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1284
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3912,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=4176 /prefetch:8
            1⤵
              PID:6048

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Windows Management Instrumentation

            1
            T1047

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Indicator Removal

            2
            T1070

            File Deletion

            2
            T1070.004

            Modify Registry

            1
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-41F9CCDD.[[email protected]].hunt
              Filesize

              2.7MB

              MD5

              1fbf545d83a7e7feee9b376d6d8c6c63

              SHA1

              826dcfbdccebffe4e5ea45222722cec18ea389b6

              SHA256

              f61f9b0a6fa017a094a3b23d63231aaf0a08cabb3dca1b8efe9a6a748d6d9002

              SHA512

              8f140093a3cc250cfedca65fa1a452de0f4f8749ef687178b2246fd368faae4c03feb922b6a72a3b0769948f8f18d7c6979df2bbde6948dd182df5d15faf4e7c

            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              3KB

              MD5

              db989f61b3c1abed9b5f5e66d9caa02e

              SHA1

              1c7d8b4e1ca584fd52eb08d39c84a855a96f2517

              SHA256

              ea2f3c95037a6902bad632ae5dae2fe8263e25ae27d7cbbb5e586a11303f0649

              SHA512

              e2aca442039d5518a81796c7661a2d4c501ef1872ebd8853644f7f42fde6c2ff5611fd8f775c8b650a2ad6335b33060142ff213bce947f77cc54fd612112600a