General

  • Target

    2024-06-12_ecb9ce512c87d71d88144ad64f5abfd8_crysis_dharma

  • Size

    92KB

  • Sample

    240612-ylhmss1hkj

  • MD5

    ecb9ce512c87d71d88144ad64f5abfd8

  • SHA1

    0cde37bd2c0aaa35b59bf910e5dbc9cf60f9e44c

  • SHA256

    f8f68990fd52ffe979ab4b7fb95658c7e914c8d2f0bc4b71c23193bdfdd984e8

  • SHA512

    6119ff932ef73de20215a4fad54f146ce20e63e51df0df2f874cb0646d17d1c2c157f9e453dbf310d3de05ffbe7a27515d87980016daed655e0bcc58745454d0

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AlBQbr5bYH+J4jS0B:ww+asqN5aW/hSVQv5+B

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message EF696E2A In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 9BD90E0D In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Targets

    • Target

      2024-06-12_ecb9ce512c87d71d88144ad64f5abfd8_crysis_dharma

    • Size

      92KB

    • MD5

      ecb9ce512c87d71d88144ad64f5abfd8

    • SHA1

      0cde37bd2c0aaa35b59bf910e5dbc9cf60f9e44c

    • SHA256

      f8f68990fd52ffe979ab4b7fb95658c7e914c8d2f0bc4b71c23193bdfdd984e8

    • SHA512

      6119ff932ef73de20215a4fad54f146ce20e63e51df0df2f874cb0646d17d1c2c157f9e453dbf310d3de05ffbe7a27515d87980016daed655e0bcc58745454d0

    • SSDEEP

      1536:GBwl+KXpsqN5vlwWYyhZ9S4AlBQbr5bYH+J4jS0B:ww+asqN5aW/hSVQv5+B

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (324) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks