Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 19:26

General

  • Target

    2024-06-12_22801c2a771739edf1d492dc91fbcba1_crysis_dharma.exe

  • Size

    92KB

  • MD5

    22801c2a771739edf1d492dc91fbcba1

  • SHA1

    d59c8719dfff6a2d33c779fdd02f78b3d9d70394

  • SHA256

    c4a8ffe8e2c084ae73ba036876818be66ed219a5353aa7b98f725e5a22c87971

  • SHA512

    d8f1db870aa9f60eef231d97116b24f344e722616aab4a623f77ef35987c59dd67eb2cb701ea6755117f65e94b5dbb3e08d34dbc48fb7d19771e90fbaa921821

  • SSDEEP

    1536:GBwl+KXpsqN5vlwWYyhZ9S4Ap4cEVQdFPbCBbtO0K/qkroB5eWq2lL:ww+asqN5aW/hSYV2FPbKO0K/qk0cX2R

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (343) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-12_22801c2a771739edf1d492dc91fbcba1_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-12_22801c2a771739edf1d492dc91fbcba1_crysis_dharma.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:220
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1460
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1224

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-1E87E2A3.[[email protected]].bip
        Filesize

        3.2MB

        MD5

        c9c8724dbb65e00e8c8c3b81074b0795

        SHA1

        6d7b15fd81758d0b197af7d43a9c59bac9a6f0df

        SHA256

        ad1afb1f70d21f7aaa57af3ef1b6a9329f7081cf4a744403822dd403e1712786

        SHA512

        b7c8fe7f453df2aa4e8b5ec842923602208416861371328ab40c404a4bc38f753302a51a233754d77f3fc80338306575420059fa47b611a7528791d60b4cfb57