Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 13:24

General

  • Target

    2024-06-11_920d631e4c927e6b67ca5f6e727ccacc_crysis_dharma.exe

  • Size

    92KB

  • MD5

    920d631e4c927e6b67ca5f6e727ccacc

  • SHA1

    954f23b815db84c4b20034a4853dd3915928ba47

  • SHA256

    27d03c1693af9d7d70ce31b0248f896aa82127462cb9d4c214edf6ccd9f3e776

  • SHA512

    6696e892efef0d30d5c4f5ecff820d0172fbdffb955a922f0e0e3423cbe0ae0e23aea830cfed6273c506f372ed21c43f566ba19829e1eaf35a5fecd6d9d7862a

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AS0oB7FGTOjIl2dfWrzLxzfIn5yd:ww+asqN5aW/hSw0SUKvfgLxzI4d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 7CCA6CB5 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (312) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_920d631e4c927e6b67ca5f6e727ccacc_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_920d631e4c927e6b67ca5f6e727ccacc_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2644
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2136
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2804
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2216
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1220
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1680
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2476

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-7CCA6CB5.[[email protected]].xcss
        Filesize

        24.4MB

        MD5

        901b27b05caa9dc932e5155885161526

        SHA1

        b5c2763d32a015d420c5b493a32f363cc1d4fe11

        SHA256

        a7d1e3a08a9fb6b3a7796b04a0a7fa6202043323e7eab682c94ba54b590a9e44

        SHA512

        2ab058e6229d809b2c1604af0bae888549fceb3cfa068ae74bc4a1b15f567ebe4857405a46bdde677d15db1f53c9ccadd5376bd8364912fef413527b60d0991b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        859192c90c8e3269264235a5ad2bca6c

        SHA1

        baa3bf08889abf13af6d372da9df496b5261f4fa

        SHA256

        c261b4e9bd060c701f7d43376b5022f2062325373ca80ac6bee97c57962f061b

        SHA512

        5ee25fa823b9382db3e3573af8628716b403f978e88a4d672cf5388834add45d3d31786e6c6f999942198fa03810fe9e846f3396650179a224377b1045fc72a7

      • memory/1220-20209-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB