Analysis

  • max time kernel
    131s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 19:29

General

  • Target

    2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe

  • Size

    92KB

  • MD5

    49cbff60bcd2adfcfb34075e990977a4

  • SHA1

    a93ce2125592e26552a9fc2ff40a874b5d468523

  • SHA256

    cdd4aa0e9f016553d7021d2ab2a9a79ba2d4e5be7949d06390072271fddb77c0

  • SHA512

    9246fe7c38b43fae903c109bde651b44e8e14d0e487c59a7f7b3609a4c2e8f5dc582685116e33400892c241a9e34b1efeed9b74134d4f9e90339ad7da7d1dc05

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AyFDbjzOx/8di/Laww8NOsC7okPpp3tb1:ww+asqN5aW/hSkpjzOx/zzaH8UsC9PpB

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
We downloaded to our servers and encrypted all your databases and personal information! If you do not write to us within 24 hours, we will start publishing and selling your data on the darknet on hacker sites and offer the information to your competitors email us: [email protected] YOUR ID If you haven't heard back within 24 hours, write to this email: [email protected] IMPORTANT INFORMATION! Keep in mind that once your data appears on our leak site,it could be bought by your competitors at any second, so don't hesitate for a long time.The sooner you pay the ransom, the sooner your company will be safe.. Guarantee:If we don't provide you with a decryptor or delete your data after you pay,no one will pay us in the future. We value our reputation. Guarantee key:To prove that the decryption key exists, we can test the file (not the database and backup) for free. Do not try to decrypt your data using third party software, it may cause permanent data loss. Don't go to recovery companies - they are essentially just middlemen.Decryption of your files with the help of third parties may cause increased price (they add their fee to our) we're the only ones who have the decryption keys.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (312) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2548
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1952
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2324
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2824
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1932
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2364
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2792

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-165E8CED.[tutu@download_file].tutu
        Filesize

        23.5MB

        MD5

        92fa8c8c4262047dcf5be12bdd5aa1f0

        SHA1

        6c3bcfa33d5da460b349786ff1df9bb497248e30

        SHA256

        ec077b9773cc9c2d8d28b19e18673536e2d4fa76faec52c641d6f123a65b26c0

        SHA512

        f8d9f56512c0359a63408f5f9001f15f91c3c62a87a12226c211a3e6e4c424c4b3ccd0e346d70a6234be71106f6fc3dc74c1b9e94132e95e1fae953d8481dd52

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        f12d6d04155463b22456b96ee1d7ae7e

        SHA1

        0ee31be5e2f4902f5d1838325ab582c899a50c51

        SHA256

        0a5bcab8b87d21c007199b6941cb186ebd181d915986c0c8aae86bcca915fe4f

        SHA512

        90fbb169e779f842b201c6532196133622f6a1c3c0d30dbc28f0e6206f1e2057b6316050537d0fa0ac6357a928acda07466d18183352d55293b486ee7ed60237