Analysis

  • max time kernel
    153s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    18-05-2021 02:37

General

  • Target

    39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe

  • Size

    281KB

  • MD5

    afe84c02cb0cf0a75a0b9a750e3f28d7

  • SHA1

    ca9128481e8c8ecd7cc635522afa52f57e8f1763

  • SHA256

    39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74

  • SHA512

    8106fed5800c343d35662913c657c7b3920100cfac0c3fe81554f5d325a98553614e7c7bb32efa9e761fa2c40de40ba561015557e7cab574b132b9b8561b2ed2

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe
    "C:\Users\Admin\AppData\Local\Temp\39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe
      C:\Users\Admin\AppData\Local\Temp\39a93783c0b12ac161d029a229ac66363023e64491ca9aac95ce180ca3758c74.exe
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:2076
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2128
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/208-116-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/208-120-0x000000000040A9D0-mapping.dmp
    • memory/208-121-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/808-114-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/808-115-0x00000000023F0000-0x00000000023FC000-memory.dmp
      Filesize

      48KB

    • memory/2076-123-0x0000000000000000-mapping.dmp
    • memory/2128-124-0x0000000000000000-mapping.dmp
    • memory/2180-122-0x0000000000000000-mapping.dmp