Analysis

  • max time kernel
    152s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2023 03:11

General

  • Target

    2023-05-12_786ce74458720ec55b824586d2e5666d_crysis.exe

  • Size

    92KB

  • MD5

    786ce74458720ec55b824586d2e5666d

  • SHA1

    6f62e7fe75a0876939e0dd95d314b83e25e1e395

  • SHA256

    1a05cba6870798d2e73001bf872e4d579460c380c060fd051f33a703f504b8a3

  • SHA512

    083fe6cde08dac05043ecc0fdbc8b26b0764de7f651ad19e96a937bc27de96242f1763b701b308eab7e0b9a8dd88cbc45e9c891de505b5348581acd4e1495c33

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4A9eAzVbobr+t+NK1GcoDc50cO2tqpbe:Qw+asqN5aW/hL2UVEnHKIcAtcO2tqpb

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-12_786ce74458720ec55b824586d2e5666d_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-12_786ce74458720ec55b824586d2e5666d_crysis.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2468
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4688
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-09C4942A.[datacentreback@msgsafe.io].data
      Filesize

      2.9MB

      MD5

      e1e8f2f59ac2c87d3f701195c94c16e4

      SHA1

      03ea5f3ce03f544f9f2a832bb6dc8fb3ba53b3f4

      SHA256

      39d95f5c2844cbd0cd4ac10a75a4c908c851cb41dcc849ba5f95c43f27df379a

      SHA512

      9829d148f8c1371c98494e1511ee6fc52cd7622a7ef6254923e5371565717e06a4fd905df61b52b74ceb288cc66a14694d0cdea32077cd492993f5eb3ede6e1e