Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2023 18:13

General

  • Target

    2023050110e32edb068eec09bcb2c06e493d267ccrysis.exe

  • Size

    92KB

  • MD5

    10e32edb068eec09bcb2c06e493d267c

  • SHA1

    0564166e48cf4873061197af92845aeb8003c79c

  • SHA256

    af1342c508451269009121f620068a7da6c848e360475e5017c8eb7199b1ecc6

  • SHA512

    26878fd95338f14ef3b64b0fcc97c2074b54e4454fd4ac2b4f22cd931f35456b38c41ac7259ccfb31cf7dd4b98851b2e2a6bd549956ff7a520971d459eadf69c

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AiGra1OVu/GajEpd6xFI51Mhv:Qw+asqN5aW/hLUGGsSGajGdT1

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023050110e32edb068eec09bcb2c06e493d267ccrysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023050110e32edb068eec09bcb2c06e493d267ccrysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4068
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3864
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-3E0DA124.[herozerman@tutanota.com].h3r
      Filesize

      2.9MB

      MD5

      c697f90713088138e5a1b6152d7355c7

      SHA1

      fa70282c9e3679b797ed19f5d78167da94989bd7

      SHA256

      549caacf3df1533544b643c302b2d937090d15d69c83f040e3fa872b50a5734e

      SHA512

      947754cf02ee78d58215c48023ae09e6358d1104b2efe355ed4eab84cfa5f71bb24aa07e4a31c3cddc5f01277864b5fd4f2f7063c2760804fc879bc2aed25cb1