Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2024 19:23

General

  • Target

    2024-07-23_2199daaee68735438d715f6e7e85e4f4_crysis_dharma.exe

  • Size

    92KB

  • MD5

    2199daaee68735438d715f6e7e85e4f4

  • SHA1

    de92ee33ecc040c405953c62d00710cee3a0f3f4

  • SHA256

    a275e4412f7d6a12c3bb628a7a846eb7078cd5ce4a1fc3d4a14bcae53dea6a1a

  • SHA512

    42c4ae069ffe698e3b997eb80ff3099239b59f15f0d4fcfe7ec80604fcbdc7bc04169143c2809fcfcf3eb04200ab2528e54df83787fcb46421f460f046678d54

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AXmBvI6TFvXyd1KP8GM2LsZWdtg:Qw+asqN5aW/hLBmlMqF7d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
ZILLA Don't worry, you can return all your files! If you want to restore them, write to the mail: [email protected] YOUR ID [email protected] Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (523) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-07-23_2199daaee68735438d715f6e7e85e4f4_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-07-23_2199daaee68735438d715f6e7e85e4f4_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3616
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4388
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5508
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:7620
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5160
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1436
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7460
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:6396
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:6380

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Direct Volume Access

          1
          T1006

          Credential Access

          Credentials from Password Stores

          2
          T1555

          Credentials from Web Browsers

          1
          T1555.003

          Windows Credential Manager

          1
          T1555.004

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Browser Information Discovery

          1
          T1217

          System Location Discovery

          1
          T1614

          System Language Discovery

          1
          T1614.001

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-07EDB2EE.[[email protected]].ZILLA
            Filesize

            2.7MB

            MD5

            5cf3dd6328f991a43a087d2eda1d41b0

            SHA1

            e227aa71b26ab8f86ad1d71c87b52e1c0fc89e7e

            SHA256

            1c19bb44e32c1ddb7e376fbec8679e44036aad92b9c21124c9072a002729da99

            SHA512

            51e5ca62cd8748ecb2e965a036c63721c4ba683d5cf753fea46a8d948ffb29e013764f4ef7d0d6274e3d46dda62be48d0d21679f70994315400b97d5814466b1

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            098ac1292cc299997f43d140b3d96dc7

            SHA1

            e044e1c481304167139260ce3587cba04e1faa03

            SHA256

            5ccec52baca585f1afc9241d795f9e89bb077bdb5511a19856a55ef52463ae6d

            SHA512

            135d6b0471a293b7b9f78251ac0eaa387502ccea61ff25d91fdd95faa7333b50ac47c9514446a4372196ac3d3b131afb602d77fa668c535cd0cdd391ebe2f45d