Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 19:38

General

  • Target

    2024-06-14_fff3eef6bd88375c945c6e824aaada61_crysis_dharma.exe

  • Size

    92KB

  • MD5

    fff3eef6bd88375c945c6e824aaada61

  • SHA1

    b0039998d6502abf669c930fb6aed54ff0d897c0

  • SHA256

    6d45dd640c89364d88a3c7cb31d045790b7604c788da59851cc6f68b8d5a7348

  • SHA512

    2cb33b419d15fb175c3cf3aa04a6fb04b2afd8d9ad55875576fd57a809da5a201a9c196f635446846d1618aa20b1bf84f8d1cf2c4b8e0058045c3a2bf77dc268

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AY362F8v3Fm6b+awACy3mMP6:ww+asqN5aW/hSy362FSSuCvF

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (312) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-14_fff3eef6bd88375c945c6e824aaada61_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-14_fff3eef6bd88375c945c6e824aaada61_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2488
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2292
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3792
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2748
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3996
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3592
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2884

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-C6AE0B15.[[email protected]].eur
        Filesize

        6.3MB

        MD5

        80a2e5220a2e2676bbb36604310ee01b

        SHA1

        a5273e97a544afaef00fcb95298139e1267e57aa

        SHA256

        d1468e24608e497f0a96824174007991cd5800043f12e7593a208502b9246105

        SHA512

        be32354b25277d8dd01ef8e3c2cb51a9aa466e0312b5e4147f7920089fc611dd497503c6e34964eb7ad0c471a7ca64a10f58c6702f47ce76cf8c013095ecac4d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        31b4c7d77cbb74406bd4e73895861d5f

        SHA1

        c6af20064171e8f793ad054c88496dd72c2a6129

        SHA256

        6a60591e33f83761f1ee9c95e8abfb418762064801fc2f12e98f1d6f3a094981

        SHA512

        370d54cceb0ef26ee6f3d35010ab2763d5df647a5b48f42a2c0aef0322d30231b317d5ad17614461874252b8f32b0a0bb361d4de6ddc7f75dc58f710486ede20