Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 13:22

General

  • Target

    2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe

  • Size

    96KB

  • MD5

    0458113d1cb6aa17af8bf06d235ce11a

  • SHA1

    a00755fe2380dcd25ddf5c409451b4f58070e642

  • SHA256

    33cdee973d2377ac6f1857ee1dff731e5f794f399b626ebe8e6fae55d44af2de

  • SHA512

    440f2037ae604d10f587c08ff0140a9a051eb8a3a193901cb32f761cd354b17c0e8df8bef3daca566d848e64d12d9e1ece3d491e0dfdf3bb57c2d121c2b13a4a

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4A9I4yhotfH28NwqYSRVm4qgqFvlw0:ww+asqN5aW/hSD1RW8NwqJ+3Fa0

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message CA401E72 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (310) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2608
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1640
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3032
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2592
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2644
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:696
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:340

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-CA401E72.[[email protected]].blm
        Filesize

        23.5MB

        MD5

        3275ea2090d5f7eb731875952b901fbe

        SHA1

        4282d3d43ed6f5bdb26ef799192fcf2cc35058ca

        SHA256

        472494771dc4e146e17324af65b930d76912a7331567974484e9ddf2c18949df

        SHA512

        72f5be12ebe1635f37bca2f384751e65bf589853664462da4802e9e773cf6000d26ee993ef841d899cd792ce2601d517cb8b39a17d427a72f4ec79937cc32d6d

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        b6156efc3293af2b424e6771779af476

        SHA1

        2d88c7ec52b107dbac99d35c5d9f6a9bc3283684

        SHA256

        b8958da01f1961dcc88fa4a1a8021b51bd69e2d76152fdfd35fe545513ed2780

        SHA512

        3febe7702492581b2f158e6eae62897c1e5569df5e730ce55f31d40204ec551aa002f3b0d70b54b7d1db41b121439bf17eea0c52c0a1e36ce40fba030e0ee806

      • memory/2644-20282-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB