Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 19:23

General

  • Target

    2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe

  • Size

    92KB

  • MD5

    10ff8acbe40ef0f2ddbe531332b955eb

  • SHA1

    94769b450fb6a91814db15f20c562ef124157bf6

  • SHA256

    42e66c8302ef8e1589f28cd9dbb70e322f7fa429a995cdeac82b66bf3f75c117

  • SHA512

    6657d999209f156899caa8e6265201de43711a3159e58b88f3fc875f542d07191ee7a0d3436efd3313c6065ae5b49a746510ad422438ff4b98996cccb2b5794b

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4ANTroZbj0zTzn5W9qN9PI1fFznJGf0yG:ww+asqN5aW/hSzTroZUzTz5W9qrI1JIH

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (322) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_10ff8acbe40ef0f2ddbe531332b955eb_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2852
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2584
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:944
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2420
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2772
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2460
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2564

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-B40D475D.[[email protected]].ROGER
        Filesize

        23.5MB

        MD5

        9696bb71b12a897dabe1f6519948fead

        SHA1

        8de728a326d0632facec9e5109f0b5549e3a424a

        SHA256

        e2f911e82a3a8c02c9821f34d4e3975412be69f9679fdd5c11cab9a0815b566e

        SHA512

        69ffa4cb2db806598c48ed62741686d780d67e7e6c3e498915ea870b13b427b788e48f97f3fbe4efb299a8b19efa06c96dbdac55482350d5612c3578999e28c2

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        d2a90bc59c9221051fcd39a5960a3ff9

        SHA1

        8c9575ed991fdf7eb09408b258e2308a7de0c5f9

        SHA256

        a7115f1845fb3d3f10eab3beab23c2e0f3e1e9c37e01896298d97bc44e9e2411

        SHA512

        add116451149e1df09eb4469d671a780a0d47bcab119033fb8172f59bebc50f53e8053ee808aaf7ba148373f0ab8029e1840afc4b83ca8129123b193599736bb