Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 14:42

General

  • Target

    2024-06-12_696a63ef620b7144d96d623ced6cb6f1_crysis_dharma.exe

  • Size

    92KB

  • MD5

    696a63ef620b7144d96d623ced6cb6f1

  • SHA1

    c1083d0befdafe3258b2a790d826b9be52c91b14

  • SHA256

    aefe553b2bca2136b54334085f5073123d2d9406d4b3719ca1a54a6bbfe3aecf

  • SHA512

    f7a69680b2bbaa80605f2f2e5628aaf7e54c79140fa61da258aa81af87578b8be2794729b6b0eac63922d771b8d89ab50597d1e49fee3997e5d2c2864a9d7979

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AiVMbXwOstfc/EqcKBxAvhzvcR:ww+asqN5aW/hSRwOstcMqckeK

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (311) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_696a63ef620b7144d96d623ced6cb6f1_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_696a63ef620b7144d96d623ced6cb6f1_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2584
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2732
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3704
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3780
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3796
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3768
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3860
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1052

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-11144903.[[email protected]].bmd
        Filesize

        23.5MB

        MD5

        787565533ef679c6114a4a309eba3f1a

        SHA1

        262364c0fd7f6314b2872469cb9576ebba80d0ad

        SHA256

        bdcd8e9da5e7673d5c9b651e3017146ddf4ac4db6d31d9e9c870cd998837b62c

        SHA512

        70723261be9d56bdae83acda0639066d43fbc4418b1271b59acfa07a3577aa18be736a7c4cf6544c2bfbed49ad976a184ec10d4098c07e6ce0983190356b02c8

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        3b9450624404687ad0aa58a91c23862f

        SHA1

        5ccdee49f0f347e3b822a69166a953bda6771214

        SHA256

        592514762d036f8a946e19bb106918a6e719fe202262ca803c6fcc2c8931bb35

        SHA512

        04227c28bf932488fdad0749153809eda355c6b39780aef3b560d24d9e65500c436bd558840e0f566a9910cf838c991f68ae916866042fdb9ad4da1569eb6a8b