Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2024 02:46

General

  • Target

    2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe

  • Size

    92KB

  • MD5

    dff72ddc745929160ea5f725aecf2460

  • SHA1

    54a73d8a9c8c435f23789c5d98a31e27ffe21ac2

  • SHA256

    6d5d20215c64f189add3d76f6c2efc5f4ac4176ccf74a33e527f00c5f36793b5

  • SHA512

    d604b1400e1bbb43d4befe36710449f14067da11e68d9d46c621417b2732de0bba04768b62ea3d1789095e717752339c1e8b898dea1c53747a4762a3138b50cd

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AndTS2KdAHo3XJ+y+fDDQtT/GF:Qw+asqN5aW/hL1dTaJ3Xt+UTu

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
We downloaded to our servers and encrypted all your databases and personal information! If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors email us: Dec24hepl@aol.com YOUR ID If you haven't heard back within 24 hours, write to this email: Dec24hepl@cyberfear.com IMPORTANT INFORMATION! Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe.. Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation. Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free. Do not try to decrypt your data using third party software, it may cause permanent data loss. Don't go to recovery companies - they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.
Emails

Dec24hepl@aol.com

Dec24hepl@cyberfear.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (311) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2452
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2984
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1392
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1908
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2032
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2440
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2296

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-52E96802.[Dec24hepl@aol.com].SYSDF
        Filesize

        14.3MB

        MD5

        1640d0195c78120a7b542c56d4e20b4e

        SHA1

        0d543adb620792136ec889cd095a6f59f2b9248c

        SHA256

        52083da6798cfad864be630fa145ca19a36dd26de53fd8edf93b05dbbfae3bd6

        SHA512

        726bccd399afb6cfd6f0bec79e0ce771346b8cf39576339062a9da1ebb13686e6157efd3d0e79a87ec544c47d3ade40d81e255e603a62789fdf4aaad4f5b4cd6

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        8ac6637f55f6fe33d81713b472407cb8

        SHA1

        49c7a36f7dbcd917d60a89040fdbad3d76e0f507

        SHA256

        3ab97f027e31cbd12ccbc6419fbd7d6f0777950dc5fc953bab885027074a1339

        SHA512

        73176dd84cecb17790565c80de2bf4f9e0758ca7d6f2c02b22f26b969529603fba21f6cbc014a7f964211e1ccd4c9d4159dc2abdbbc2a46d3c89db8b565727ae

      • memory/2032-20192-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB