Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 19:22

General

  • Target

    2024-06-12_005d520e6c5800c6549e79bea219acef_crysis_dharma.exe

  • Size

    92KB

  • MD5

    005d520e6c5800c6549e79bea219acef

  • SHA1

    5ac72f0951470287cc1d8e578d0ccefddc94d3a2

  • SHA256

    d1bc7a56fb69886f046a6dba3dcc1e4fca252af088f4617d3a233d4290cde1fb

  • SHA512

    85845b22f46a65566950a5247c6cab5e6ed73cea54f459032b4df8af6a85041a3a2719e79a2c0c8857af6b4a6d5f71dbb5cdffcf1434f42f78f42606f1240833

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AYLcAyIDHdszK0cFbbNwHezgg:ww+asqN5aW/hSbfIDHdAO/0

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (315) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_005d520e6c5800c6549e79bea219acef_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_005d520e6c5800c6549e79bea219acef_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2892
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2524
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2472
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2236
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1968
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2676
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2372

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-12D968AB.[[email protected]].gtsc
        Filesize

        23.5MB

        MD5

        cce964411266433108692fb520ee25f1

        SHA1

        63916a9caa1cd8f8e6c392568c997c94ab9d433f

        SHA256

        928a27c05987978e4e3b9410920b9f9ac3ecd32052130c1c43c5eba98a745964

        SHA512

        96295a023a157eedcb15aacc1b60bc663126fb5d488b9db83b17a3d5157c69eedbc81f4626df788f786599d6f344ef986a932637fad60f108bd4c6f7e915b451

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        40dfe73ac5ba35978ad0df9473b5a097

        SHA1

        2c9a18d130502b872d6cf4e0dff0ba4e6fc927ec

        SHA256

        9743128bac6fa6743ee4dda6932c905ce0407cdf88312f40908c9ef925b09846

        SHA512

        9a4fd7e7d007c5a579e8f14bbc5bdb5cb41e3d200284ca3a00d0d4c54fa9c298543806d55188c650fa041041257dbdd97b3f4ab91df69c8ae730958d11d4ed8c