Analysis

  • max time kernel
    152s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 14:50

General

  • Target

    2024-06-12_b7840237ed34351f79bbf3351bf7e5e3_crysis_dharma.exe

  • Size

    92KB

  • MD5

    b7840237ed34351f79bbf3351bf7e5e3

  • SHA1

    b9ff29530db012fc7a323aa90eefc29d6238036e

  • SHA256

    d8f545d5d757afdbe4bcb33bd8007810b5a890752f3d8e295b309dd05783bb54

  • SHA512

    ff75642237040d83b67e56412c7a93cc2f97110726b7d876a48f6b300f4fa03c42ba0cd65347b34cc43413dcdd52c7ab03863eee32562b695ce0f1290864bb49

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4As4yxgrrMjNN5Pw0Pv7i+1ZvqwaC:ww+asqN5aW/hSG4yxgrrMjNN5Pw27XbK

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_7EB446E2 Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_7EB446E2

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (708) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_b7840237ed34351f79bbf3351bf7e5e3_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_b7840237ed34351f79bbf3351bf7e5e3_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3004
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4432
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4264
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3476
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5476
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2916
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4364
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:572
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:3036

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Windows Management Instrumentation

            1
            T1047

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Indicator Removal

            2
            T1070

            File Deletion

            2
            T1070.004

            Modify Registry

            1
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-7EB446E2.[[email protected]].ROGER
              Filesize

              2.7MB

              MD5

              d9cda41af166f549d82d5222b5bc9c4c

              SHA1

              12929a8b887ed75f03f942305ce4057dfd5822d2

              SHA256

              092282557ae405b6f152d658ed7f9fdb6aef54c6f1789152ac8b9e19dc1281a1

              SHA512

              e189a014bc4efe7c92fd314dffe79265e9c4d9fe74be2e5f2b1fc81d1a7e1b6e5ee4fbc79aa31dfc392c83db9d7e4dc4cf905e80f03c8e622f1e2978751c147a

            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              7KB

              MD5

              0f27e2978addfba3420b75709d871e56

              SHA1

              ba0ad40deabbeff70f2f785e2ca01e20e0c26a15

              SHA256

              f9ad94e8da09601e588a9ad4b3583473aeb2c74f590859e5615b6de3722009ba

              SHA512

              e362baad72027e7e573d4cca25358c26ae944ee7c8f9c8bb37b9f51b10bbbfec73ff13a1654b6e931afbab9a9b8bc54cbebc202a195ffc1a9bfc7df52429a047