Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 14:27

General

  • Target

    2024-06-11_3218917a67a4139acc428caf5ff9ccc5_crysis_dharma.exe

  • Size

    92KB

  • MD5

    3218917a67a4139acc428caf5ff9ccc5

  • SHA1

    460e0278ba8e4cb904587944c1da76437e102360

  • SHA256

    ab609c34aa4646384c6c0d9b37abda0e4eb9781d488cf5f6903c341c47d7dbc1

  • SHA512

    4fd5ea55704d932196e1d759eb718afe5f2e913e35296b1c520bb65c5a5431ea5b7fce5ef9a8379ec0e91344c4542359570f05d7c43a6093abe1d676ad9c7e80

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AHeAzVbobr+t+NK1GcoDc50cO2tqpbe:ww+asqN5aW/hSUUVEnHKIcAtcO2tqpb

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (313) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_3218917a67a4139acc428caf5ff9ccc5_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_3218917a67a4139acc428caf5ff9ccc5_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2804
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1132
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3012
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2324
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1660
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2820
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2216

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-11C157B4.[[email protected]].data
        Filesize

        23.5MB

        MD5

        bcca6e3c44872a5b19ee56546e9cc704

        SHA1

        de84072b7b0f3de1e90830a3e36f0617dddb5979

        SHA256

        d0ab9682c779df55c83089206872ad2aa473d0b0f7d975e975253486adddbb85

        SHA512

        cc995f6435af014de8410962c676af8b67fe870d7e1c677c6ba126239e38a7782a23d856d2171b95750ae8b61d59906920340d4047dbc1490e1430dd016e42a3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        540fb6787deabee06ebb2e1d4db9e98d

        SHA1

        893d858a27f069bbc74f6b5eba24e6397d718a93

        SHA256

        bda026d239d32c5f14e3ae06e10d7a8d9ee26096f68e2b31dfb91b3206492973

        SHA512

        438e44bca73f75278b2ef1c57ce74d508f01ac1ff33fb0cd170aec5ccd5b303e8da030ed1cadf5112daf584cf61be1d2a8b39708c0b867072d1e66d7ab83b90b