Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-05-2023 03:20

General

  • Target

    2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe

  • Size

    92KB

  • MD5

    10e32edb068eec09bcb2c06e493d267c

  • SHA1

    0564166e48cf4873061197af92845aeb8003c79c

  • SHA256

    af1342c508451269009121f620068a7da6c848e360475e5017c8eb7199b1ecc6

  • SHA512

    26878fd95338f14ef3b64b0fcc97c2074b54e4454fd4ac2b4f22cd931f35456b38c41ac7259ccfb31cf7dd4b98851b2e2a6bd549956ff7a520971d459eadf69c

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AiGra1OVu/GajEpd6xFI51Mhv:Qw+asqN5aW/hLUGGsSGajGdT1

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3352
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1412
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:5080
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            3⤵
              PID:1932
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4504

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        File Deletion

        2
        T1107

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-14D56EFD.[herozerman@tutanota.com].h3r
          Filesize

          3.2MB

          MD5

          eac3018404b844fa096355fe01ebd113

          SHA1

          47f93e8266dd878b8484695cdcd6d28d445397fd

          SHA256

          48488496df6cd464818535fab316f5df19858887481d9e9ba14b4abcf1af6ae1

          SHA512

          75e5a31217dc10c0ddd47808a7534e24e27333dc7ee6bf71a98ed928749d894f940b98e911a36b90685b4427fdabc7ecd53367c1b11d80e4486edbef64d4a275