Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 19:32

General

  • Target

    2024-06-10_e1992567a81c254b849db30c7af437b8_crysis_dharma.exe

  • Size

    92KB

  • MD5

    e1992567a81c254b849db30c7af437b8

  • SHA1

    913223f7da311250baccba0adca61670216d41bd

  • SHA256

    884eb9b2819fd2d1a2835e1573e8f2bf8e0406df5fac189b2694ade397a480ff

  • SHA512

    58dd2390d64a7a9172c8720ee1ae52d2c8551c253e8d68a19935c3f4bc0d8906c76516610cf3fc0b183b4de241807820d6269f40f3cbc47c3a0a2c8021f425ce

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AurqsLrK0OAFHGpQMAOHC5viuVErCTb:ww+asqN5aW/hSuTNHGpQjOilNuC/

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (310) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-10_e1992567a81c254b849db30c7af437b8_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-10_e1992567a81c254b849db30c7af437b8_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2620
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1676
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3808
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4004
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2460
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3076
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:4040
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1476

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.id-8032C113.[[email protected]].WSHLP
        Filesize

        3.6MB

        MD5

        a4b5b816a1fb133af356a2bfb4101f43

        SHA1

        10b1163be3b14dc1cc9840e1549b56e4eff54f2d

        SHA256

        a207f6181551ad5b4c71e6058e2af56b78b2b7aee92c204975b89a3b024b3635

        SHA512

        3911ca24560791a38de1dc1dbd1ad555c037cf7338b988bdd9a7a19f477b07a63dd49d7f50a7ec2b802fb877bd930e9db2f504963fb2dd3caa7a662831384104

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        5ae7d45a4f05eff90e7b77ccd3b31cad

        SHA1

        90d56fb0df403bae51a50650518c637ce4e295de

        SHA256

        614c5b4e051e740da248b95c7c948edca21eb8515b5f34ac1cbdf7193a2a9da6

        SHA512

        9046051984108e4485c1003a58daf7e3df853c215bcb81fbb704d8b67ad5783c4e3ca95b2d6f0d6c7936fbe29fa60fd1851f26a0a11981af38bc3db457dbb849