Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-02-2024 14:07

General

  • Target

    1705aa5fa77ee0e563073c266fe570d324ba1adf6f9f26a8ed0e908773f046a1.exe

  • Size

    507KB

  • MD5

    0ab47cd53a26a51152d973210faf75e6

  • SHA1

    af3b11c1c9b28122514eb563be62842c0cee9dd8

  • SHA256

    1705aa5fa77ee0e563073c266fe570d324ba1adf6f9f26a8ed0e908773f046a1

  • SHA512

    d692a9bb955bafbcda7f1f6021e6c43cd8a8a03a1136d3e213cda9cba7d97906ed799b114eb39f95fbb17b5721b83d38b65f30589370193f7a2636dfa4350d54

  • SSDEEP

    12288:yRzQp4CmtvyFfdGSL33Q4FIb2fBGohp5h:ibPl3M33jfAon5

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects win.dharma. 1 IoCs
  • Identifies DHARMA ransomware 4 IoCs
  • Renames multiple (426) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1705aa5fa77ee0e563073c266fe570d324ba1adf6f9f26a8ed0e908773f046a1.exe
    "C:\Users\Admin\AppData\Local\Temp\1705aa5fa77ee0e563073c266fe570d324ba1adf6f9f26a8ed0e908773f046a1.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Local\Temp\1705aa5fa77ee0e563073c266fe570d324ba1adf6f9f26a8ed0e908773f046a1.exe
      C:\Users\Admin\AppData\Local\Temp\1705aa5fa77ee0e563073c266fe570d324ba1adf6f9f26a8ed0e908773f046a1.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:3932
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:4128
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
      1⤵
        PID:4940
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3620

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-23AC1F56.[MerlinWebster@aol.com].harma
        Filesize

        320KB

        MD5

        e1b4268f4c281e106fb77ca917788d4d

        SHA1

        109832b379bfcf882a1cbcbbf68027004085961e

        SHA256

        3a2ac3f003ae14864933a5956f62b2ef015f106518d1726a09f3365cbc8cf8c0

        SHA512

        41102c0fd7f755212c0acbf19b8c6063a53150a73b8c6b7181eaf471a094c4cd184bc905f96a31104d37d69d4e7986181e2ef5e4c06bc046b7dc0276e7e7e0fe

      • memory/4480-0-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/4480-2-0x00000000023D0000-0x00000000023F0000-memory.dmp
        Filesize

        128KB

      • memory/4480-3-0x00000000023D0000-0x00000000023F0000-memory.dmp
        Filesize

        128KB

      • memory/4644-2380-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB