Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 14:38

General

  • Target

    2024-06-12_4d43a8579269bd1563339c4fe94bd1d2_crysis_dharma.exe

  • Size

    92KB

  • MD5

    4d43a8579269bd1563339c4fe94bd1d2

  • SHA1

    e79fae20c3b3b87c21527d5ff21f13e4d05b46c2

  • SHA256

    0c40614a4c3b9eee4e9cf12278c9dcf7ff267dbf0e959e953e1c721330d1e6dc

  • SHA512

    f8dcc1e78267d778ff291d719bdc0a8afdeec82c7ec783f71a91211a378b33b10f05bb5f4438547e1ea03a86972c9a7f8a4fefd7d9cd76c2f15f543869a8f1f7

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4ANuO+VEDAYTLiYhq1cbV3VH7M5oIDH:ww+asqN5aW/hS3+VEDr2YhqIV3xM6

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (702) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_4d43a8579269bd1563339c4fe94bd1d2_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_4d43a8579269bd1563339c4fe94bd1d2_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2128
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2448
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5388
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5220
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1092
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:4004
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3360
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:832
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:5304

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Windows Management Instrumentation

            1
            T1047

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Indicator Removal

            2
            T1070

            File Deletion

            2
            T1070.004

            Modify Registry

            1
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-F39EA0E7.[[email protected]].back
              Filesize

              2.9MB

              MD5

              221b2bace7d31adcbdcfdd0a5a569c63

              SHA1

              52994d893575c8207cb3d53d3b4a6e207371f6a6

              SHA256

              74a27d530e0222325f2d0eb0aa2b81a0a4361d6944c90e61f622198f8a273c41

              SHA512

              f0251ff0d8b2b24ba4cfae89f5da1d6c779bef3bcc3710cd8d8f429629b9d96ede9664a5a5851bc5da047243e99fdaad8f4614897a1a033f657666234c6d97b9

            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              7KB

              MD5

              8d9ac5e42536208660cf493725f76dde

              SHA1

              c8ff7605e98041dbf8998d7a70451e895dead3b9

              SHA256

              09a8937c1fe3e0962e8774eb5a0590c2600a710b27e92c9650db18e4c585dbca

              SHA512

              b459da4b77f446dff4b780acbd6b364e7b3f053d600d316edae76c7be36c9c446b41c18268b17b937db3e533d51e6b39530bba1d199c1844b8d4ac689317ffd4