Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 19:33

General

  • Target

    2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe

  • Size

    92KB

  • MD5

    aeeca263a2eb91ebd73b6eb26f8e7cdd

  • SHA1

    bf2a85ad6f33912c1303ce8e42f49279928ff24e

  • SHA256

    053ad1992cea90c611c41a184ed9302ad503cf94e2092f33e8fae9fbbb2ebe76

  • SHA512

    335bc1953ccbc46d4f18e8ec70e7ec8e7633e3826c614714cf04cec01a8387a8b976d202e76c0daec475a357bef453779dbca6de8abc5f9d33081d2bd66132d7

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AwVsOF7+9UFEkzgAhRJpOKGkEb1S/:ww+asqN5aW/hSS1iUFEkJLJcUEb1S/

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (521) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3644
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3516
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5432
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:7380
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6068
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:7468
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:6688
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5248
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:692

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-1D984B49.[[email protected]].get
            Filesize

            2.7MB

            MD5

            30d3076d6528fa0216b1fa935eebb249

            SHA1

            7f99642681138ee1c914ed306cb9c05773703bec

            SHA256

            ebdef731ad4a86fcf3abf81231b7dc2040567758defb4e46f4b81c8dcbcd6700

            SHA512

            2b6ba2e61acf8580ead067323a48139de2146c000f5418e3e200add407b6ae387d4a1592229f73f592d8cf8358ad38a804c74e3cc5a989643bc4ec6d792f557e

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            6171433780fe34ae3ba419210a7af170

            SHA1

            85f8e1c73ca17a1bbd58b4b7c5dc073a1eda5748

            SHA256

            dfc694057b7b6d780ae397491161bcaa669e7d7a27c477c9efd506976bf65790

            SHA512

            fea9615575853395d17a1d7a80cc8cdb4b2f6b14f6799c04e50d7af3eb05ef36c629849b80646dbd41b301939129c94ef2ccb13b1208d4c7ab8ce61f1b88ae66