Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 19:23

General

  • Target

    2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe

  • Size

    92KB

  • MD5

    10ff8acbe40ef0f2ddbe531332b955eb

  • SHA1

    94769b450fb6a91814db15f20c562ef124157bf6

  • SHA256

    42e66c8302ef8e1589f28cd9dbb70e322f7fa429a995cdeac82b66bf3f75c117

  • SHA512

    6657d999209f156899caa8e6265201de43711a3159e58b88f3fc875f542d07191ee7a0d3436efd3313c6065ae5b49a746510ad422438ff4b98996cccb2b5794b

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4ANTroZbj0zTzn5W9qN9PI1fFznJGf0yG:ww+asqN5aW/hSzTroZUzTz5W9qrI1JIH

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (631) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5752
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1376
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:8260
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7916
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5808
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7184
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:7612
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5368
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4500,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=3756 /prefetch:8
            1⤵
              PID:6048

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Windows Management Instrumentation

            1
            T1047

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Indicator Removal

            2
            T1070

            File Deletion

            2
            T1070.004

            Modify Registry

            1
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-B08388CD.[[email protected]].ROGER
              Filesize

              3.2MB

              MD5

              610202fc0316a96e3043904c7b0f86a7

              SHA1

              83f6cdb2c94121dbce026c4076d4b13c280c0431

              SHA256

              8fcedc4fd8d87ea090397aadb912f5d3006baaa01bd3a35a15a56c6bafc7424b

              SHA512

              ad62d0a35d3152167643c39a5d6a2e006c4270aecccdf95f696a4767ad0a40a5b276da0a0ea71f992096943b44897b19aff97b88c44ccc14c03cf0066901d3fe

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              7KB

              MD5

              a700085207e9d7e8e1240a9ddb4ad0a8

              SHA1

              da66b8ba5ac716aa4848ff812adb061ef2446e39

              SHA256

              f39fdd0d88a382a114f2e3c0258fa9f35537da5fb93581b2798730c1da9a6e7d

              SHA512

              933c62371677a882a2c90b83582dca68716edb666a8c82564c47c500161fb0ed4d4546b5b68e09634518f92e71dd449e8004b60c97aededeaa66e9f79b71daaf