Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 14:48

General

  • Target

    2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe

  • Size

    92KB

  • MD5

    add9f3110d6f2552bfa8e709f6237c2a

  • SHA1

    e474a2298926610dc23d84b69078667fdf25bac5

  • SHA256

    3aecdb673dac4bfe59f908d132434f7f304acdb6b3724051a21af3f9af1260ec

  • SHA512

    6d7ea7949c8ebb1b5ffe013b67ef32f01793af76d453ed3fd5b7fd8e5660dc4bcb8df8d084c00d08d3e23fe4c2d6de115a0b970392ce47e1627af3159841f928

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AaotGG5Gq5XgH7id4NkzpvjNU4lm:ww+asqN5aW/hSFGKp5wbk4Nkzphvo

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (519) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3384
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5156
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6948
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3900
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5088
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:4624
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1720
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1212

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-7D338A64.[[email protected]].nlb
            Filesize

            2.7MB

            MD5

            065f70b948288894e28dea96452b1f61

            SHA1

            99efe97885f47146b259a40256d9b638ae1cbd0f

            SHA256

            03d63834c11e6edf8746a2172cc42b5e077778bb792f3d427ce7259de6a917fb

            SHA512

            79f41c285235692f8a32ef35237cd27aa4d93a642330f53bfae3bca5bc99bc6846cd4f0fbb6ff3c18ad4d1d0f5185f6498ad8b119d35717dee26fd806e8ecdce

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            e1b737ff3de6ed1c4f85bfca3b41213a

            SHA1

            f65e5bfbee2039d5b528b742432afac6f9c82678

            SHA256

            99dc2e22d1897a7bd650cad1d1dc1c4ccd6d4540039ada8ca930b286623e01e7

            SHA512

            eefda682c54c56b5a17e46e95edd344e1dac088848640c7d5809e37bcb96477dfe91ccaf6dfa95d5e298e0268d6b12d50cba37e64f2fe619d4bfb50b92fb6403