Analysis

  • max time kernel
    149s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 19:22

General

  • Target

    2024-06-12_005d520e6c5800c6549e79bea219acef_crysis_dharma.exe

  • Size

    92KB

  • MD5

    005d520e6c5800c6549e79bea219acef

  • SHA1

    5ac72f0951470287cc1d8e578d0ccefddc94d3a2

  • SHA256

    d1bc7a56fb69886f046a6dba3dcc1e4fca252af088f4617d3a233d4290cde1fb

  • SHA512

    85845b22f46a65566950a5247c6cab5e6ed73cea54f459032b4df8af6a85041a3a2719e79a2c0c8857af6b4a6d5f71dbb5cdffcf1434f42f78f42606f1240833

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AYLcAyIDHdszK0cFbbNwHezgg:ww+asqN5aW/hSbfIDHdAO/0

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (512) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_005d520e6c5800c6549e79bea219acef_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_005d520e6c5800c6549e79bea219acef_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5740
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:7004
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:9968
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3752
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:9896
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5612
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5424
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6728

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-21219D75.[[email protected]].gtsc
            Filesize

            3.2MB

            MD5

            2b46e2835749030dbe4359fa51f22f21

            SHA1

            0ef61110ebec5dcb25598bd3fab6a7a5d7a77595

            SHA256

            62b9b8dd75fcf7bdb07428a96b9b6cfcd3b7a8b512ca79ee4cfb660df9f2e0ba

            SHA512

            fd92a00216d7f885fbe9a0a579cd89a779f7fb500f209dda335146d4d982e97f014eb62a709dee8708c74705b49aa36857aa771284441ebdea1517e97b948292

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            87a2e988fe337b905e1f9ee6a5bbf0b2

            SHA1

            d15506bef71f44119475d1aebce538289411424b

            SHA256

            1bfdeae003e8f84185db0735478a879e279156d705ce15bac07ae74c99c6a10a

            SHA512

            4e3cb704e832e2958cee3e32ccbee22907704f7872841a8b7c04b051160c9db1b0c321636d65034c09cd1392a49123860ab11fef73692476fc869e4e7315af8e