Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 19:33

General

  • Target

    2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe

  • Size

    92KB

  • MD5

    aeeca263a2eb91ebd73b6eb26f8e7cdd

  • SHA1

    bf2a85ad6f33912c1303ce8e42f49279928ff24e

  • SHA256

    053ad1992cea90c611c41a184ed9302ad503cf94e2092f33e8fae9fbbb2ebe76

  • SHA512

    335bc1953ccbc46d4f18e8ec70e7ec8e7633e3826c614714cf04cec01a8387a8b976d202e76c0daec475a357bef453779dbca6de8abc5f9d33081d2bd66132d7

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AwVsOF7+9UFEkzgAhRJpOKGkEb1S/:ww+asqN5aW/hSS1iUFEkJLJcUEb1S/

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (311) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2840
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2064
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2560
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1768
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:596
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2396
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1544

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-F56E7437.[[email protected]].get
        Filesize

        23.5MB

        MD5

        004f325b45aacce102f6b71dc6481998

        SHA1

        714a3200e3f07d0ef78e0a3c5e80b2008bbaef14

        SHA256

        c2aa671c4991426e4bd281b43bb2b24cdec37385d5b84285168963dfa0423810

        SHA512

        206189f779a0814d286e922f7e0965b4eb96788b95dc2f278d02ad866bb14c5540f9f070b4b4ce4ea8c29ace7ceb4618cd6de7f642218e02c366c5024e2be632

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        cc49b3ae5a192402e912e92b676093a2

        SHA1

        58ab496ad3ee398c1b2a9c925aa2c42cfd453685

        SHA256

        4cab25ac222e655aad5c5ce1b8ca51a945435af243e39a6aebc3fe0b083b3a5a

        SHA512

        3b522db80e112b285f78f113db6d541d48ca2169bd22a49a07a321cb64cb18220412b6deb13a33300cdf3ff2d2a59fe4bea623a4b9ef05c5bd3286bfad703b26