Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 11:57

General

  • Target

    2024-06-12_880fc048dbad8094158607f114333d9f_crysis_dharma.exe

  • Size

    92KB

  • MD5

    880fc048dbad8094158607f114333d9f

  • SHA1

    89013faf2bf788c148442bd52c4ba2cc89f33bd3

  • SHA256

    c936e22e06aa4e0f3a243ebd1ae9c7e7b15b6d2996edf1f475d392ce37fe8dbd

  • SHA512

    720ad4101d3eae615b115f8769af9c5a31662db1461a20a0e53c0d71efeb8c0f58cb9412a5b97da15b518d8207947cbad2c693d3dcecca691a915b33668d3195

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4A9I4yhotfH28NwqYSRVm4qgq:ww+asqN5aW/hSD1RW8NwqJ+3

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 97908352 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (527) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_880fc048dbad8094158607f114333d9f_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_880fc048dbad8094158607f114333d9f_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:912
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4424
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:8880
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1628
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5696
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:6116
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5276

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-97908352.[[email protected]].blm
            Filesize

            2.7MB

            MD5

            bec788de4fc2f64ccce4ee9edde343de

            SHA1

            6226507cd4edd77a87d915090c59606caaeebd97

            SHA256

            8b030ca884e8353c2fd895e269ed1109234ce4db27be51b1c7677a1034fd71dc

            SHA512

            3229e19e2c6aaea73eafc3a25c659bec5dc4d6675cc587c41f1c4e3e9c81d9d1992e26d71b2b86528ffecb60044199b159caabc52530401e939f0d08315261fb

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            8ecc2d169425979df4007b899cf5c5d1

            SHA1

            f31fe5f4490a5acdbaa5f8fbad978a420b4383af

            SHA256

            503a0a00ed1500e24c68f18d80867409d8ce33f3926fc5b4ceb614e60bed0a22

            SHA512

            48d1747691f3e04e9ccab9ddfef6b9ef3a0f0cad06099d723c3f722489f90766533a488ac7a6d9117604724bce6046fc040a8581b75c31cd4e40408d9c33303f