Analysis

  • max time kernel
    154s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2022 19:11

General

  • Target

    0b2467264b2544634a7252314e585b10b618d1e752b2aa7fd46c59210b9b93f6.exe

  • Size

    137KB

  • MD5

    42e3bebeed41575bd073d49642f9652a

  • SHA1

    c3ccce32a75e0bd4edd362979c6e039d6ecaecdb

  • SHA256

    0b2467264b2544634a7252314e585b10b618d1e752b2aa7fd46c59210b9b93f6

  • SHA512

    67259ca7f878d0be67d265dbb6c877335b0fb4a8154b90e6c8f4a38cec5e8b43f26ff081e30b1321179276f8383f2c38183029c806e69d37becc7425cab249c0

  • SSDEEP

    3072:de0sMt7Uae3D1OImIOqBoDYL4vwwnGGn2GNvdfH6U8:deDTp3DBoqon2GNFY

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b2467264b2544634a7252314e585b10b618d1e752b2aa7fd46c59210b9b93f6.exe
    "C:\Users\Admin\AppData\Local\Temp\0b2467264b2544634a7252314e585b10b618d1e752b2aa7fd46c59210b9b93f6.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3128
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4912
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:264
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3168
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2124
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3264

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/264-135-0x0000000000000000-mapping.dmp
      • memory/1968-132-0x0000000000000000-mapping.dmp
      • memory/2124-137-0x0000000000000000-mapping.dmp
      • memory/3128-133-0x0000000000000000-mapping.dmp
      • memory/3168-136-0x0000000000000000-mapping.dmp
      • memory/4912-134-0x0000000000000000-mapping.dmp