Analysis

  • max time kernel
    149s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 23:24

General

  • Target

    2024-06-12_2ce48f5a9883f06c981a3151ac9c0bb3_crysis_dharma.exe

  • Size

    92KB

  • MD5

    2ce48f5a9883f06c981a3151ac9c0bb3

  • SHA1

    bbf9978bfc2e22e0aa31e9592e6210b72c7821ea

  • SHA256

    b7f3e9aa802967b204893d8fb7150b4e12830e25e483c69059dcb5fec85ee6d2

  • SHA512

    e9c1e235c81e509e908686d31123fc7a9caf8a50a8e1faedc825d30d14c3e4be70ae39c9f26542d99961ba3f6f3991c024ec19ecc6a29f238ec00dab128fa6da

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AhXcOETSbSox1OYwN1qg5Hxr7Al:ww+asqN5aW/hSbMlMSox1ODNcaHx

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, write to the mail: [email protected] YOUR ID [email protected] !ATTENTION! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam. YOUR ID

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (664) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_2ce48f5a9883f06c981a3151ac9c0bb3_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_2ce48f5a9883f06c981a3151ac9c0bb3_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3664
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1824
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:8048
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1660
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6688
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7324
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4144
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6124

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-FD4BB091.[[email protected]].NOV
            Filesize

            2.7MB

            MD5

            d40d651bbc759399c1dd0cd4fe42d2e0

            SHA1

            ce776fd4c647875b5f635937e46781d41400d9db

            SHA256

            e778fc75ba9f4941ce2da9989d71bf949c32341ae6418a3c5375f1459a6e0159

            SHA512

            3fff0fbf0129b17a57c4c9b0fef196820c5d3189d381645ebd2df0bafbac9e0ff2c7eeed2842912d79b3bae341c6160eb4782e4b774a3d1544b3d79dffd5a071

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            ce27caa7770ab5fe131e289cb286cfaa

            SHA1

            688105d36401880586bdb80383ece5a71c4ff208

            SHA256

            667f8a6ccc26f6e9bbd14e390b35596168b8f63eed15e7cbf3f3811ae66aa677

            SHA512

            0b17e10ac84b9ec86083228e9b99dfbe5a25da93c641780602f68710e111d4d9a36ad3e12dee849aa29d3a5762bcd45fc70f2954b756b9321dbfe7cfa0e33b78