Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 14:37

General

  • Target

    2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe

  • Size

    92KB

  • MD5

    d988b7c3ca76615d4ac781a967e922e7

  • SHA1

    684296d0dd0716fe43f9c4ca7aa88ba736f8f54f

  • SHA256

    14f311852dd6f5263324f734f0398dce023a3f513fce52d9d54595506e4588c2

  • SHA512

    cf385d06e1da68a1da753ad9ce0741a26f438aafad57e32e502bfe55e956ed88b5bd0126e4342e64aa34852eae5a09b04cc646653aeb51dddf21122c8e0533ce

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AZkicUnWkHfwPPRhzvDfYejZ9kw4n:ww+asqN5aW/hSsSnWkH2Rhz7f7Z9kw4n

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (687) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4836
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2292
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4724
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1836

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-E0A0155C.[[email protected]].bmd
        Filesize

        2.7MB

        MD5

        80be1aecbc0d2bd76865ec4980844ca8

        SHA1

        7d52f8fb469ff6fa74f42e3a7d504694429f7bc9

        SHA256

        685cd0d132c189ffa2c861f65087bf1e99600537aa13a330a4ba717ed7bcbba8

        SHA512

        d45f219aa4a968eafd37ecf3b50fc050727b92a892a0bf227ad3df55312db4e9c53e83176639bdc3a16942c00fd2fb773bcededf21d991078ce0461880e24692