Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 23:24

General

  • Target

    2024-06-12_2ce48f5a9883f06c981a3151ac9c0bb3_crysis_dharma.exe

  • Size

    92KB

  • MD5

    2ce48f5a9883f06c981a3151ac9c0bb3

  • SHA1

    bbf9978bfc2e22e0aa31e9592e6210b72c7821ea

  • SHA256

    b7f3e9aa802967b204893d8fb7150b4e12830e25e483c69059dcb5fec85ee6d2

  • SHA512

    e9c1e235c81e509e908686d31123fc7a9caf8a50a8e1faedc825d30d14c3e4be70ae39c9f26542d99961ba3f6f3991c024ec19ecc6a29f238ec00dab128fa6da

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AhXcOETSbSox1OYwN1qg5Hxr7Al:ww+asqN5aW/hSbMlMSox1ODNcaHx

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, write to the mail: [email protected] YOUR ID [email protected] !ATTENTION! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam. YOUR ID

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (316) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_2ce48f5a9883f06c981a3151ac9c0bb3_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_2ce48f5a9883f06c981a3151ac9c0bb3_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2920
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2892
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3568
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3784
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3928
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3968
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3056

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-8DF6071D.[[email protected]].NOV
        Filesize

        24.4MB

        MD5

        560e9386896fdac686e93985f7353aa0

        SHA1

        6d0ee3447bd4aaea7538159b480b3a89dcbb320d

        SHA256

        80c5bd6c767ea995c69f1ddbdfcdf5aa40e49e8dd69ef94801c275c22a8e5638

        SHA512

        cd419ac3b893eb09dccfea59d5076538c1f9c201f3d4789cf5cf635810153542d43cbd47f473f102b5f47c70bc946b559769383498a3d631b557383e30dc006c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        d2f37f9a7024b9aa16e044706645a090

        SHA1

        4e2026bdd2c1e484da255061678b1ebbaa2eb0b2

        SHA256

        a63875adaa9da3b0b4b2f4eb463b033de21d9a6344458ebc94ecb0cd959f225d

        SHA512

        bce755b9eff1af633ee5358a2b09a6c920064700bea31a2386ec891a2c0c0ca66194c36ba9ab05f6f0c678177eb95b82c674d66c9c81a5be86d146ad0b6155f1