Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 14:27

General

  • Target

    2024-06-11_3218917a67a4139acc428caf5ff9ccc5_crysis_dharma.exe

  • Size

    92KB

  • MD5

    3218917a67a4139acc428caf5ff9ccc5

  • SHA1

    460e0278ba8e4cb904587944c1da76437e102360

  • SHA256

    ab609c34aa4646384c6c0d9b37abda0e4eb9781d488cf5f6903c341c47d7dbc1

  • SHA512

    4fd5ea55704d932196e1d759eb718afe5f2e913e35296b1c520bb65c5a5431ea5b7fce5ef9a8379ec0e91344c4542359570f05d7c43a6093abe1d676ad9c7e80

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AHeAzVbobr+t+NK1GcoDc50cO2tqpbe:ww+asqN5aW/hSUUVEnHKIcAtcO2tqpb

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (511) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_3218917a67a4139acc428caf5ff9ccc5_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_3218917a67a4139acc428caf5ff9ccc5_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4808
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4280
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6612
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6632
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7708
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:8576
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:4056
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:6204
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6592

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-3D3770EA.[[email protected]].data

            Filesize

            2.7MB

            MD5

            134724efcdaee8261ba8d1bd0495eccb

            SHA1

            689c8e2711c91fbf69c0b352683c8951bc9b1fcc

            SHA256

            cd0e265a77f7828ef37346a2beaf55beedf4ef2c344d3d7313295266ce823602

            SHA512

            c09cce16f817d471d6378e0ac509b24850dd5f58c69dbbd8246eaeb06a967ca5accb2b4e1400a701508d80b6741b45463d68ae0218691859c17c1e188c037974

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

            Filesize

            7KB

            MD5

            579c5e06288505355ba065542acb5cf8

            SHA1

            87f8056cabaad80a88552c0540a1c6b4204f35f4

            SHA256

            7c5e2db74056ad664d4feefc00d2ed6845aae080b82d553e6560eca9327f1113

            SHA512

            fd5028b4d0845ea9d71c38e239241925d2e8aa03f4b5f97e13efb7e2ff7612b56fcfa80da6c957b60aeb6ae4d0de5df1cfee0e4df7b26d45292cce410717e4f1