Analysis

  • max time kernel
    149s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 19:53

General

  • Target

    2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe

  • Size

    92KB

  • MD5

    e68ee4b03f5bc6fe870e159a4d7c991c

  • SHA1

    7d5d73b48a82dfb31b36588dd17eebadeef12f73

  • SHA256

    b6e274cac27af4835e1d456645b7a6b6831bff0eb44fc83cc62f9eb873881c9e

  • SHA512

    7bda659289c3e01d63d15ee539902598ff2253051b6c1fadfbb16d38a327a9aa4b418e1cd46315c66d567e37e09ea019c96239194cd19bb4ba87c40ead3c6755

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4A4MwdGxrYhw0E/ov24RylCt/mradAbNB:ww+asqN5aW/hScdGxrYP24RFB2adAh

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
FILES ENCRYPTED Don't worry, you can return all your files! If you want to restore them, write to the mail: [email protected] YOUR ID [email protected] ATTENTION We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (517) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:6740
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6808
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:432
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5976
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5296
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4592
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1052

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-3D1E455E.[[email protected]].RPC
            Filesize

            2.7MB

            MD5

            012ce8b0e4e7ec2d025ebc0bc7011a6a

            SHA1

            8655d3cd9708bbe9b0f7017d97d3c00dbe59e998

            SHA256

            c04b4c7a3ced303a843d5b8be6e025677c3008a5b2e53843ccb0d57da56646d2

            SHA512

            72ee7b82393f3833bd9662c45ad4efd0ddf3b184f90456361729b394b4b52dd92aebecb469d4e3bb45c387525823d1694ca7e182e378cf4c96bcc504ba7f75cb

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            dfd29114db0edf16021b1954548fbdc0

            SHA1

            30b230f8d4affd19ac33e2c1bf0ef722d25458a4

            SHA256

            24e41d1233543b36f8878fb09309d28540c3f93019dd3ba3ea7df8ebcf9e3689

            SHA512

            e3c78a7d6aa9f49b77264a8be0cc76efc442621a7bd30af51b1853066bc0cf833545ca82c070d8e699e6bb1c0057e81aa47604ee5f5e4e1d59ddc6eed66c9f41