Analysis

  • max time kernel
    151s
  • max time network
    72s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    16-10-2020 16:43

General

  • Target

    438af5e212ca33f9e04431dfac555945a3f0926865930f96230adb07dec0a2be.bin.exe

  • Size

    92KB

  • MD5

    ae29011f8b3506e2b70b21b67b48aa76

  • SHA1

    3416c3dcabeab528daa4925eebec626d39a7ace5

  • SHA256

    438af5e212ca33f9e04431dfac555945a3f0926865930f96230adb07dec0a2be

  • SHA512

    bb6220fda952905cf8233b0b609a8bd6adc444cf7492f3dce52661b6806345063bf591f02c9a1f0ad841395af22fc55c3eef95b93ba10a88d5751c06f9bfbba3

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 34979 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 542 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\438af5e212ca33f9e04431dfac555945a3f0926865930f96230adb07dec0a2be.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\438af5e212ca33f9e04431dfac555945a3f0926865930f96230adb07dec0a2be.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3528
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2136
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:3288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Modify Existing Service

    1
    T1031

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2136-2-0x0000000000000000-mapping.dmp
    • memory/2840-0-0x0000000000000000-mapping.dmp
    • memory/3528-1-0x0000000000000000-mapping.dmp