Analysis

  • max time kernel
    150s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 14:30

General

  • Target

    2024-06-14_2d3611a415d4b904c601df5174b3957f_crysis_dharma.exe

  • Size

    92KB

  • MD5

    2d3611a415d4b904c601df5174b3957f

  • SHA1

    ff2fce545a267557ef59089c76ea69d495ad5b44

  • SHA256

    9ce3759793f56b547c9b5d683d922cd7691c79e337ba8478c9757b5836ae71c5

  • SHA512

    05ad2d269079268836e1be0d13d8927ad053faa0ebbc86ba6aa18dd8a916df1d136d5908db5d0e2fd1f0c4f20f915154b6b76c6780b9352679e9346b70567e2e

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AKKMgZBBz3fbzhr9t/HO:ww+asqN5aW/hSjD9p

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 56B9E5D8 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (522) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-14_2d3611a415d4b904c601df5174b3957f_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-14_2d3611a415d4b904c601df5174b3957f_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1208
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5876
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:8092
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:8732
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:7940
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:6616
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4544
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6036

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-56B9E5D8.[[email protected]].arena
            Filesize

            2.7MB

            MD5

            676fd528bdf8a8bb889d914fff4a29c3

            SHA1

            b1153bd5c8db4e77664c088e906d5a67099a927a

            SHA256

            252751e4c64d5de185ab7ade5bf03281f6ad9f32b1f1dcf51ac44e0e827e152d

            SHA512

            654f47e366e4e4093d4fa9d2d4eb76506e345f07e847635ffc9e1414f987e50f65c54e2f9740a72c4c9793a55841ca4ac340cac8c30a391cc38962a867f5ce61

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            f814f13a58feba323bd3035540d4ff40

            SHA1

            cd888ff678737bc004ee78e7f6881b4e0a98a93b

            SHA256

            1d95dcab456fa5aae2b2d2e15a639cca33c212b354f1338cea6e83aa70ef763e

            SHA512

            38cda8738a6d34692fc216f9663f81b54fcddb47d5b4567d9e2549fa7054d4136d584f3220c187264cc589da129fda59bfe60bd9b189fb8753e6e0cfa9d03e4f