Analysis

  • max time kernel
    151s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 22:23

General

  • Target

    2024-06-11_10c8fcc69cae51ca05bae40be9fa4f89_crysis_dharma.exe

  • Size

    92KB

  • MD5

    10c8fcc69cae51ca05bae40be9fa4f89

  • SHA1

    68005a698cfe96e19128e8b83d975657d8354f56

  • SHA256

    141f975530b35619b0e8b997737302ee462f4451ce2a32d826265d583a058c70

  • SHA512

    2a2f75c2f614b4583ae062d555ce855ff478c8843b6e2f5179947472ee7de360dac370030202ba26aaa320bc1cc05eb023215fe3d7a4ed4d0a94e7f22cb2a8aa

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4A2MNXbcYAtIt83a+KX3SJ7zcI:ww+asqN5aW/hS0MNIZaD3SRb

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (311) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_10c8fcc69cae51ca05bae40be9fa4f89_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_10c8fcc69cae51ca05bae40be9fa4f89_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2460
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1640
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3472
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1696
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2428
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3492
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1844
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2868

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-4E64AD7B.[[email protected]].payB
        Filesize

        23.5MB

        MD5

        838ff6cf660a671aed1d5a1595964156

        SHA1

        fec852bdb0ad8cd1f53f430ed05509f074d57fef

        SHA256

        9288af00939d26e6f240fcf597293b17001f27733f5abc19bf35bb3ba3660c44

        SHA512

        9403406746828aa5c802f05a24fda86591de9776aaf2b45ff8b4999c6a62c970c5e7011a083c0a70239bfb023e663e46f7847f79d6f340ab02984282cd521acd

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        2a5a0dfca71c83cd5aaab8cc44fad44e

        SHA1

        5dbe55b54f33813b2dbaee127d99471500d6ee9c

        SHA256

        2596d5168a78d8046d8bbab08facaa4bb58c7553c6781ed3ed47a7c520da414b

        SHA512

        4c88e3166f5fd685c35ed5a2f9978d776594536ba38976b07e634544c026e81f49d40a973a0c6b4874ac3043a05140d1483eeb08d5627af0bd710ed734542021