Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 22:31

General

  • Target

    2024-05-16_fb953d1eaea934f718afb7de43b6a91f_crysis_dharma.exe

  • Size

    92KB

  • MD5

    fb953d1eaea934f718afb7de43b6a91f

  • SHA1

    f30ac814ef19e45119ecff2e64256d3c1b7d1864

  • SHA256

    df7fe80d2ea970965f5eadcba3b981391f969fbd98a804f4ac3364a57a237cf4

  • SHA512

    8c1d6b7e579e84530dcac95b63f07c84c647d531a0f3bdf2646957537f4fda7a5f3d5f01b91fc1f86370ebfe1c7bb4d54e8ee023197264096ca05485609b9dc6

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AsFjrC+wIVwcbTO8SapkbAnkTfKYk1xZqx60Fm8:Qw+asqN5aW/hLsCQCc5vkjKxCx60Fr

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (700) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-16_fb953d1eaea934f718afb7de43b6a91f_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-16_fb953d1eaea934f718afb7de43b6a91f_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4600
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4756
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4272
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5100
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1568

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-E00DDD5E.[[email protected]].lock
        Filesize

        2.9MB

        MD5

        16d0dda3493a5d0d8748674c09fa969e

        SHA1

        0eb8a2abd60ff443a67eb2213a33cd02fe4ca348

        SHA256

        6c3b8bf009bfbf2d745c5b2bdd722ac42e5630e99ac71268a2e1c99e7d575ec4

        SHA512

        b95c59676602e1d991d8ea30e1a4e9740a5301f1f60d603fcb2219abd3ecacb9f29bdf1a1b3faabc08647c55c2625e69ceed0c6d4edececfd2f4b98440a59682