Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 14:45

General

  • Target

    2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe

  • Size

    92KB

  • MD5

    84cd11f8dc086a4dee1b996d46405fbf

  • SHA1

    765991576d77d15cb42a57200de5ccd3639cc339

  • SHA256

    e3a59ccc25b0e346f32bd98a81197b9afd6ba0a2023298a346408147538e866e

  • SHA512

    5ad9771b7c3b770dfce38db3307a600e65f00149eb6575baf3af2cc98f423e91d36a75febfd09d0b49b82d168f964c305a8cb239a5e5925aaa388f9a9056ae26

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AEnIG37MsKETxpXLTDJnhYlnepLHBBobYrBjtBXAr:ww+asqN5aW/hSqnI8Mh475ndpbP/tB

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 97BC2195 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (320) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2656
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2728
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4052
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1524
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2372
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2700
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-97BC2195.[[email protected]].gamma
        Filesize

        24.4MB

        MD5

        d5067ce26690d375dd314ccd545c8e97

        SHA1

        0399491306815bc8a355f17cd5a940ce476174c7

        SHA256

        1771266d1cd55d661134146f405ae3928a2d77de44f01523991786ef18d87376

        SHA512

        7dd2bd1572647f6d8ea5c53c9853354e747cdd598e11379708775b9fd09802598be2b126d6e49c61ba2b97c792571838236a7d4b5d9bc9d2feeea13214863396

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        af5d3f298f73eba28e52329cc0a23996

        SHA1

        2f2288c08b6cc0a716bbe4fe7759143874f81e75

        SHA256

        9dfd0a9f27680e213df22ac4bb41abbc24318588d707bf6a796b21c340d909c7

        SHA512

        e1165109c48e210a4531d7ece2981be5989234d7bf897451e26ea47171233bef0e9bde3f2275d20a71b9106292cf8502384230675a5852d5aca17569511c20b1

      • memory/2372-20175-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB