Analysis

  • max time kernel
    73s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 19:29

General

  • Target

    2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe

  • Size

    92KB

  • MD5

    49cbff60bcd2adfcfb34075e990977a4

  • SHA1

    a93ce2125592e26552a9fc2ff40a874b5d468523

  • SHA256

    cdd4aa0e9f016553d7021d2ab2a9a79ba2d4e5be7949d06390072271fddb77c0

  • SHA512

    9246fe7c38b43fae903c109bde651b44e8e14d0e487c59a7f7b3609a4c2e8f5dc582685116e33400892c241a9e34b1efeed9b74134d4f9e90339ad7da7d1dc05

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4AyFDbjzOx/8di/Laww8NOsC7okPpp3tb1:ww+asqN5aW/hSkpjzOx/zzaH8UsC9PpB

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (125) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3292
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2884
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1640
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:792
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:296

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      1
      T1112

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-E238D2FD.[tutu@download_file].tutu
        Filesize

        2.9MB

        MD5

        05bbcad5b41067950484efc49dbc81d7

        SHA1

        e4267741d669438569a9c2a9cab7fa5eb79dd577

        SHA256

        95a9fee7bb31591b8a196be3434fe13a996e86cebd1da6b9a1fe312759eaf771

        SHA512

        3d7e03e454a2caac25576ee461543dedacb895a9b91bc93dd96f9fd2487c4206652bee85b66e77db5ee9b9d66f968333d9c773aafcd6d53728679d1be0adf523