Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 14:46

General

  • Target

    2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe

  • Size

    92KB

  • MD5

    9dab3f74c23f492f624087fb0865d13b

  • SHA1

    bf65dcb58d217e233a91329843bd575ca7bd7bc3

  • SHA256

    bb1f5d76baca351ad0d1c3a06fcac914ca6bf62a9e9178d5315f3869c4c6c1e0

  • SHA512

    de4e2c8075c56664d7e0db359f93fe47b767efd80e747ac582f82913759af92970d1c22929ada19fcc91b3cc8ed8fc70d0e4f640d948c822f11fbbc764da1c23

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AK5d710ylJYdYksqZEyE5Y06Biw:ww+asqN5aW/hSc5dZZMdYksqrEnK

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (315) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2668
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2836
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1608
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2580
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:788
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1504
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1904

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-CB991728.[[email protected]].dtbc
        Filesize

        6.3MB

        MD5

        042156f84a6ba2185779eff8615479a6

        SHA1

        674fcd3bdcd6dc8bfd655d3e723e8d40df458679

        SHA256

        6b31c9aa84d9f8eb19acb7721ecae73704e634e0f3b683521aa5f1ab8c7918c8

        SHA512

        5c0a288b810f4786c1f719b900080a90babbe783a9b4375fd53f197a0ad369e8775b9cbdcb333db4cfd78fa6470991deadacf24d5d53afd88e84cff10ce2686b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        599484d718c78884840bb24bb87ae97a

        SHA1

        2c2180fbe6baf352a6df7b6c34020aa78b434c78

        SHA256

        97d3402dc3d7a950e718f7ed7cf69a0e82d0e22ba7c36d19db3cc2de9828c0e3

        SHA512

        b7d5b30e4f909bfb1e25659d8ecd76a3be6b6cc7bd8669716f43cde5c82ea9a997dbaf6a5e6fefa7ca158fec2736a819d63640f9ce5c86b9c118658a05038db6