Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-01-2024 15:36

General

  • Target

    2024-01-27_b4f7c2438309bf856fe51dc09d96c8c0_crysis_dharma.exe

  • Size

    92KB

  • MD5

    b4f7c2438309bf856fe51dc09d96c8c0

  • SHA1

    d5e09d96add7618489b393ddabd0e242fe854e30

  • SHA256

    e3933a84ac4cbbb0a3c259c009b57c190f30c53c9be4c209eded9001cae40627

  • SHA512

    6ca8d4f0aee2c36c924f97e63afb3259e65a7adf1d1538fa55c73c3ac6a319486a8328a698280547472cfb101e33f1e23d1ece435a8159e26b2b4a5af768a035

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Ae83iaeq1F2t2MXyIZRD0eiz:Qw+asqN5aW/hLQ8Ct2MXyIZ+ei

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (314) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-27_b4f7c2438309bf856fe51dc09d96c8c0_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-27_b4f7c2438309bf856fe51dc09d96c8c0_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:260
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3024
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:116
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2800

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Indicator Removal

    2
    T1070

    File Deletion

    2
    T1070.004

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-A5AC6DA7.[decoderma@protonmail.com].harma
      Filesize

      2.9MB

      MD5

      902451c052f9f0d76c67f23ed0b9d2e3

      SHA1

      fde598b05e7f053bf68320a064e1bb3cd538fce8

      SHA256

      b48bdbe5e1664dfb318e8c6de981af02f4700dd866cbc020bec026ef586e4b9f

      SHA512

      f0de28f91372d7f68bd4686687724bd69fbf8cb0fb19b062cb68471ef3369cc28c5529cc3159fecbc608d292116fa5692930407c3feea1f5f44f13856ed12b09