Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 14:27

General

  • Target

    2024-10-12_ef827ebee30719f730910561f3a22ca6_crysis_dharma.exe

  • Size

    92KB

  • MD5

    ef827ebee30719f730910561f3a22ca6

  • SHA1

    0e72f4b6bc4350c49ad12e8727249a9e57d5df35

  • SHA256

    b6feb416c9ae233d3c5c0453deb42ce0b3a2832fc89bb3ab793e5bf4668c5992

  • SHA512

    7aa4fe7d0c8e55dd30ea765537597e1efdf0640aed0908d8fbce05eeae27a6dcba83db73cf116c6ba5377e03b968c4245b048636002c1cb665bfaa25da625a6f

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AM7z9b6rK15thqR3PYA86Euz0n:Qw+asqN5aW/hLG7RnhqtqU0n

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL [email protected] IN THE LETTER WRITE YOUR ID, YOUR ID 1ABB5E5C IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: [email protected] YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (311) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-10-12_ef827ebee30719f730910561f3a22ca6_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-10-12_ef827ebee30719f730910561f3a22ca6_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2732
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1536
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2940
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1496
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1708
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3060
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1988

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-1ABB5E5C.[[email protected]].bat

        Filesize

        23.5MB

        MD5

        b8fa1050181b6856fab0037dd0a04cf2

        SHA1

        33df30d60b5788344a03a3cdd72c2d0bc595460e

        SHA256

        f9fa564d08573ffbfdb07171c70c4422a455e9184a20ccb5eb2cc10f5993a6f5

        SHA512

        8abf305eb9b0ff4dcf4b1bda77f3ef5a5d4351ef94ba3305cefa0d28860ffd2019f03dc938d78d9aa66eab85a5793cad0cb5e32ea1c7a6525a53a3e3e0bb8a33

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

        Filesize

        13KB

        MD5

        d4e91b0cb748d317ad7a990bb5fd0757

        SHA1

        fda1da0e9e1e0625e1350108221a726c1d161fac

        SHA256

        4ccdc40055ae1bd5e08d05db56e910c70b425ba738d990a2a8c21bcda7b78bc0

        SHA512

        e1da28904568a76e5cfffd25f7c751bb1fb773ba62d16f15e0e26bab121ceaeb9daba5636b55c4e39673c530be16427e3c9141d9b1117fad9f65ebdf4e6c0d33

      • memory/1708-20222-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp

        Filesize

        64KB