Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    12-06-2024 19:38

General

  • Target

    2024-06-12_77abd7c7c33749da6e067f45eca571e8_crysis_dharma.exe

  • Size

    92KB

  • MD5

    77abd7c7c33749da6e067f45eca571e8

  • SHA1

    6b2acae255c7c6298d724165419733712c774b14

  • SHA256

    76799fe1b5366d42743fcbfb09721bbddec2a49489aecfdd26bf55679ae760c6

  • SHA512

    e5d10980eaab320a1604b2e55991f49cd0db9b27409e75382a1445a82299eb247df6e2cfd537bee8a51503d5a253145dd1ca74a35ddf884974a165800506e240

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AWa/Q3YnqWgYnL8OxmskO1um3ty3aTwHXmh:ww+asqN5aW/hSjuYngYnL8sk+um303a3

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (318) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_77abd7c7c33749da6e067f45eca571e8_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_77abd7c7c33749da6e067f45eca571e8_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2736
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2508
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2212
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2344
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1900
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3024
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2960

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-8E357D1F.[[email protected]].IPM
        Filesize

        6.3MB

        MD5

        1e47bc88299f941b19909b59264a50cb

        SHA1

        dc03a0a3b91920a5ab286cbc6ff7c073bb683904

        SHA256

        5918a39458e1ec4a6ab757d945b601a9b12c67b3d0994d242a3bbabffa4d623e

        SHA512

        419d34eeeed33099698f1e5bbdefd20a84e89771581fe66ecfebf636e9f9531164b4d0c6b86f94d6f0610e0cb61f25d67cd59c12ddffa6a8e9ae7a49c054cbac

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        e5fcf361a003e5e418149e467523cc45

        SHA1

        8e8275a28260c31fd5b059ab4605bd3760ec8a57

        SHA256

        ad7e4734429ba6c9ba4f16cfea50105fe75dc83f4e20f83de79c85bfa45ab3a5

        SHA512

        21afe9280a00673d1bee3b1e47a531538220c45ec6512acb797ed23fc200f70723b7f0d27d298a27abcc4868f01bf07663014854f33b56bdb4099aa3870540f1