Analysis

  • max time kernel
    163s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2023 14:01

General

  • Target

    2.exe

  • Size

    92KB

  • MD5

    32e3001eb783b182de6b45e5f729d3ba

  • SHA1

    896a8963fb57c10d30c05b56465401babe48ff0b

  • SHA256

    2210baa7b596879b413965c17f9f33dbf698ac183b2b82329d397c73dee5fc3d

  • SHA512

    27572a35b5f21e5217012b93ebe03e59d5dfeea6bd2446316d2e74230b961e6378ae700cd4d78b0033e516adc9f494e8520c01170f74a401204cc84337a92e65

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Ax5ALyqEIxS6CRxVcFuVWZp17i:Qw+asqN5aW/hLL5LqrxSbRYE

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (90) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2.exe
    "C:\Users\Admin\AppData\Local\Temp\2.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4424
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3620
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1724

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Indicator Removal

    2
    T1070

    File Deletion

    2
    T1070.004

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-A6E5F06F.[decoderdata@onionmail.org].2023
      Filesize

      3.2MB

      MD5

      f7aea1f4a09336df7f336f3b38cdbfa9

      SHA1

      1c9d5c4d5bed3b4b53d316dfbace4b0df579cec0

      SHA256

      709d4fca8ac67df0ff025520723d673b84ea98293673ee5ec465b835b85e7103

      SHA512

      30453eb148f6c170d147e464c8786db475865f6869099481d7cb8d12ab8b8f81c92d639df998dbcc74dde05cce8e31f74a66a9e3c78164ed07bd134aaffde5c4