Resubmissions

03-12-2024 04:56

241203-fkycrawrcm 10

03-12-2024 04:24

241203-e1rz8szmgz 10

Analysis

  • max time kernel
    132s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 04:56

General

  • Target

    2024-12-03_56d8d0386a2dc75b88ca52ddafbd3430_crysis_dharma.exe

  • Size

    92KB

  • MD5

    56d8d0386a2dc75b88ca52ddafbd3430

  • SHA1

    165b9b0cb19bd4f849f2431b12028c179be57780

  • SHA256

    9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0

  • SHA512

    02048a750b58befcdfe202626af009896d035a8a065d9fa87061fc85b94286e614f73a513ec436355a2edff1c56c53c40238f5f030106ebe9ab989d1c58693d5

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AgOWEtLXa7ujvLCh2k77Z8fDaQg9EgDCO/v:Qw+asqN5aW/hLiOWsFj0vFaDaQSE3A

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (512) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 57 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-03_56d8d0386a2dc75b88ca52ddafbd3430_crysis_dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-03_56d8d0386a2dc75b88ca52ddafbd3430_crysis_dharma.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1164
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3708
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6204
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7252
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3984
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1656
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2028
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4708
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Drops startup file
            • Checks SCSI registry key(s)
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:7608

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-AECE6EA3.[[email protected]].MAGA

            Filesize

            2.7MB

            MD5

            6efb2ae78069f20ee4f68bd7d688372b

            SHA1

            c2e8d8d67bab9be2a8bba969c6b6c7a6d18c7189

            SHA256

            18a1e4a4266bf87745e556429e2c64893a7b9c146cedea2daee0065bba6dc63a

            SHA512

            8ff5baacc5c7ed08ddc6683a2249db15da852992df30c134d625aac20a5ab9984bf8934226d0d58da30c861579dbdbcd0a26a30cc3c0ed1da6faad98c85d73c6

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-12-03_56d8d0386a2dc75b88ca52ddafbd3430_crysis_dharma.exe

            Filesize

            92KB

            MD5

            56d8d0386a2dc75b88ca52ddafbd3430

            SHA1

            165b9b0cb19bd4f849f2431b12028c179be57780

            SHA256

            9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0

            SHA512

            02048a750b58befcdfe202626af009896d035a8a065d9fa87061fc85b94286e614f73a513ec436355a2edff1c56c53c40238f5f030106ebe9ab989d1c58693d5

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

            Filesize

            1KB

            MD5

            dea5a07f4402f3ada84fe3a84087c09e

            SHA1

            2bd232ecd18348e36acf1e4ae6bd90074d0d891a

            SHA256

            5046b2bf6392da32b3bbeee064065977cbf58d471089c05c721977b18eb767db

            SHA512

            0424de9e609f1931171cccd7ec29289f967b21050b988ab02dd5fa202e1eca99301c1d280598b5dd5397562bb2a7c16fe4255aae03b6ae7b053c724437ee015a

          • memory/7608-24799-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24789-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24800-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24790-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24798-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24797-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24796-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24795-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24791-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB

          • memory/7608-24801-0x0000016DE18D0000-0x0000016DE18D1000-memory.dmp

            Filesize

            4KB