Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 14:37

General

  • Target

    2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe

  • Size

    92KB

  • MD5

    d988b7c3ca76615d4ac781a967e922e7

  • SHA1

    684296d0dd0716fe43f9c4ca7aa88ba736f8f54f

  • SHA256

    14f311852dd6f5263324f734f0398dce023a3f513fce52d9d54595506e4588c2

  • SHA512

    cf385d06e1da68a1da753ad9ce0741a26f438aafad57e32e502bfe55e956ed88b5bd0126e4342e64aa34852eae5a09b04cc646653aeb51dddf21122c8e0533ce

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AZkicUnWkHfwPPRhzvDfYejZ9kw4n:ww+asqN5aW/hSsSnWkH2Rhz7f7Z9kw4n

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (312) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2476
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2728
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1792
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1504
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2028
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1596
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3008

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.id-188CA8E1.[[email protected]].bmd
        Filesize

        3.6MB

        MD5

        ee69b8c219be0e189c3c59eff65c5645

        SHA1

        dcd137de24822d402925a5e251ed01656616ae47

        SHA256

        3ed0a2226c2fd09ed458f995d4d66bbf3ce2d22cd871ddfde64534fe4720e4a1

        SHA512

        387c7913a27da6e829d3629f7778897ea6fde01a4677d96fa80b3f2c086fff187103e93560d0c77832b3fa6cddef1f4fe132786f4333e5ab2eaf82ff81ce0e45

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        bb0bca4b3545f880e3d74d37e17829a3

        SHA1

        39e2f7dbc5600441bad1070bfc68e1a3ba370ad8

        SHA256

        7f10b494726096d2afdc255f0885952bbddc992fcf879430492bf2455f4410e6

        SHA512

        5772de4300767308147645fc1fd1c220a39291dbf05930b09f6616b75071574eef0527c8f89a26d4ed818c41ad9e22b292c52686609625dad985ecaf21cbcf41