Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 14:46

General

  • Target

    2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe

  • Size

    92KB

  • MD5

    9dab3f74c23f492f624087fb0865d13b

  • SHA1

    bf65dcb58d217e233a91329843bd575ca7bd7bc3

  • SHA256

    bb1f5d76baca351ad0d1c3a06fcac914ca6bf62a9e9178d5315f3869c4c6c1e0

  • SHA512

    de4e2c8075c56664d7e0db359f93fe47b767efd80e747ac582f82913759af92970d1c22929ada19fcc91b3cc8ed8fc70d0e4f640d948c822f11fbbc764da1c23

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AK5d710ylJYdYksqZEyE5Y06Biw:ww+asqN5aW/hSc5dZZMdYksqrEnK

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (631) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4408
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6844
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:8584
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6064
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:7640
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1516
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5420
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1496
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4224,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=3800 /prefetch:8
            1⤵
              PID:3380

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-761E4233.[[email protected]].dtbc
              Filesize

              2.7MB

              MD5

              39e1e68dac89048586f1d1e425b74ea4

              SHA1

              b84eb486490064890fff8a08bd1aa9e3d32579b8

              SHA256

              82359a91a4ebdd9b469d734baec6d2a1565ad5cc3812fc25b55b1e0977250611

              SHA512

              6075cfbe6865a3a361ce79743a3c6c9936742b905120ec065b7c7bc3598d82f57afd88fb7451aacafac876fa5c0dd317ad550951b0718fd0eb2cdb086a7dae1f

            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              7KB

              MD5

              c93a7dbddf431949f1e44e2520df7409

              SHA1

              8d72125168e9164e7cd2a4fe9e5d54d65c2806cf

              SHA256

              aaef46425809071465223c30a353a2e8483cbb7e11684abf1479d84c0a6cbca6

              SHA512

              03b6c43839330e491f5de3a21fb469678c05f16e514606b80c4a435fcaf6ec8ea8a620ec32690299411c8a0c216201014351999b01031ab39d202e609364bced