Analysis

  • max time kernel
    150s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:33

General

  • Target

    79b8c026d2e90a16b4a585f38be231828bc9d52255948d4a7d9248bb25e882d1.exe

  • Size

    428KB

  • MD5

    5cd725ccdd4a940bc19c9bcd69768798

  • SHA1

    cb5c0c4ed17bc9dd83c85777ecb2f37ec060c50d

  • SHA256

    79b8c026d2e90a16b4a585f38be231828bc9d52255948d4a7d9248bb25e882d1

  • SHA512

    3ac834a0b1e9d9693e5e598c8132d1e33594415be90ee6ba321144c4128bedbfefd0420926729d5e8469ee616ed986b03f8a1c822704ff9537fe17ce7cfa4605

  • SSDEEP

    6144:U9nXFNky+V6KJZ5IP9zHX00YXoOzlVTnHHZVaAG72I+rpuTPoeSyaY9B:UlXFNky+V6KPOVQ9LzTHZV4axaPogVL

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79b8c026d2e90a16b4a585f38be231828bc9d52255948d4a7d9248bb25e882d1.exe
    "C:\Users\Admin\AppData\Local\Temp\79b8c026d2e90a16b4a585f38be231828bc9d52255948d4a7d9248bb25e882d1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\79b8c026d2e90a16b4a585f38be231828bc9d52255948d4a7d9248bb25e882d1.exe
      C:\Users\Admin\AppData\Local\Temp\79b8c026d2e90a16b4a585f38be231828bc9d52255948d4a7d9248bb25e882d1.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:2800
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2088
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4568

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1360-133-0x0000000000000000-mapping.dmp
    • memory/1360-134-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1360-139-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1824-132-0x0000000004810000-0x0000000004843000-memory.dmp
      Filesize

      204KB

    • memory/1824-140-0x0000000004810000-0x0000000004843000-memory.dmp
      Filesize

      204KB

    • memory/2088-143-0x0000000000000000-mapping.dmp
    • memory/2800-142-0x0000000000000000-mapping.dmp
    • memory/3960-141-0x0000000000000000-mapping.dmp