Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 23:30

General

  • Target

    2024-03-27_b7e8e0567db150e37da87c40c51132ca_crysis_dharma.exe

  • Size

    92KB

  • MD5

    b7e8e0567db150e37da87c40c51132ca

  • SHA1

    adf32e292490aaa3487b91d7d5ff5881045e242c

  • SHA256

    fd3a4710e21b89324240728ee99cba2c71b54cfb03d4fc742b47de068e45f608

  • SHA512

    7220502bc12e222a08ca0d0edeae5b7dca2f8dfa2355a5ba6492044b775a01ccbf3aa2c8237e12ebd48ea886cfca9c05fbf1d6aa020773448fe36378a65201ff

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Aziddu4MN0+MTFYzpn58div+2AaKj:Qw+asqN5aW/hL9ud8PMTFY558dGAa

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL btcdecoding@qq.com IN THE LETTER WRITE YOUR ID, YOUR ID C136F865 IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: back_data@foxmail.com YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

btcdecoding@qq.com

back_data@foxmail.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (314) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-03-27_b7e8e0567db150e37da87c40c51132ca_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-03-27_b7e8e0567db150e37da87c40c51132ca_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2020
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2292
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2476
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2228
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1908
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1484
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2844

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-C136F865.[btcdecoding@qq.com].dqb
        Filesize

        3.3MB

        MD5

        1a9c4f76dc9f555a90f1d1f92a5ef268

        SHA1

        d6e88a54fd7f353e4a35c490095ce07d60fa21c4

        SHA256

        8a23403088480bc2cd10275f6fa038cbfcd60c88d1c54c1ab14c4f575851942a

        SHA512

        4086ed93441828baad763cd730ca3233379217962b4086efebeae54bcaaf3d1ab4f8709535bbb73bf41c52c020a27e660f3a7869b0d4dde03549b4a5187bd080

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        40cd04dc76eed5d483cc1be487d89bb9

        SHA1

        64b339a5eb04e30348acc553b061390f236c93c6

        SHA256

        0f7f21a1fcae9f6490807798a0b7147f1bf3c19cdf01644267d41a7bb69f9b69

        SHA512

        a523b2fbd256eb6ad06c25ae51e297ce7e9e7d3cf649bd2eb12bef98b86c2d1e5ca8d1a5b2c4d243da3bbd476bf52f70e23628ec183bfe152a05ec19a58cfaa0

      • memory/1484-20123-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB