Analysis

  • max time kernel
    150s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 19:53

General

  • Target

    2024-06-11_e7336fd4620b673218b73b52d3d359f4_crysis_dharma.exe

  • Size

    92KB

  • MD5

    e7336fd4620b673218b73b52d3d359f4

  • SHA1

    ea64c1177ca3cd54a906a7a3ed93efb140305e5f

  • SHA256

    19cd6b2b765dae01da69b7070b96551a14237ea1b0192bb8282e76af07bef6ae

  • SHA512

    162d709c280ffd76a4482e1cab5c5609cbee0d547a13af6f6f7d086b193351d60136e7129c3e7de633335f93bd0a970982ad3446b27cb2e2c29325bb7e34783e

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4A3CnBt8WKuKZLlKYy2lsC:ww+asqN5aW/hSFEX8WKuulvyKsC

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
DELTACAFES YOUR FILES ARE ENCRYPTED Don't worry, you can return all your files! ALL FILES ARE DOWLOADED TO OUR SERVER If you want to restore them, write to the mail: [email protected] YOUR ID [email protected] ATTENTION for DELTA We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (514) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_e7336fd4620b673218b73b52d3d359f4_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_e7336fd4620b673218b73b52d3d359f4_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1648
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6524
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5848
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7372
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4872
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2216
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:9192
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1664

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B344A69C.[[email protected]].DELTA
            Filesize

            2.7MB

            MD5

            9ec92b43aadf8bd9dd9bb438c4bd259c

            SHA1

            6bda294a742b911698223e2fcb04734251439882

            SHA256

            348cf61067774f1ac9391423569bd482135de6e3b532d462f0dd73d2adfc34bf

            SHA512

            6841deda01f1641fdf73027b3b74d2b6e3015398aedad91d1499b20a8b0d168795a00bff6fc33bebd23575760b652d5fe6124b2c0ca9984e8bc078fd4aed2a02

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            e13c1c64a024e50c4fe25137dc20f44a

            SHA1

            9a3297134051df3fac7ee58c7e3c7c69ffb86823

            SHA256

            d3cb476dc6e0a64bce9b3070a65a59013a190406f0d66f4ba603dee7b3aed090

            SHA512

            dc6f53ef876a9c86e75f716424c56abc67fc1c87bec7507a29d7beade8c7e2ed11764b3ea470c210c4a3d82194dd85a9d2b7b36848e81b9fe931bae6eed9fcac