Analysis

  • max time kernel
    177s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-05-2022 07:27

General

  • Target

    820560a7e2c2bf9def3fb1e24fe5b8c224cfe7da60da6933210102bb7e37b77c.exe

  • Size

    367KB

  • MD5

    ddeb1c9c0aba9cd5b40e5490199e01b0

  • SHA1

    b4b84473f07825432da0e80d73508433c6a1eacb

  • SHA256

    820560a7e2c2bf9def3fb1e24fe5b8c224cfe7da60da6933210102bb7e37b77c

  • SHA512

    a99c8ab5d9c4c4b159a49bf63951be5da0ce1e9045238107df9c3ca1f21a89444837fe89218ef0f67ef3158f3733b65a6562602737388d8e9191786b380f9231

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\820560a7e2c2bf9def3fb1e24fe5b8c224cfe7da60da6933210102bb7e37b77c.exe
    "C:\Users\Admin\AppData\Local\Temp\820560a7e2c2bf9def3fb1e24fe5b8c224cfe7da60da6933210102bb7e37b77c.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4020
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4632
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4188

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1332-134-0x0000000000CA0000-0x0000000000CB9000-memory.dmp

      Filesize

      100KB

    • memory/1332-133-0x0000000000EFA000-0x0000000000F0D000-memory.dmp

      Filesize

      76KB

    • memory/1332-135-0x0000000000400000-0x0000000000C38000-memory.dmp

      Filesize

      8.2MB

    • memory/2964-130-0x0000000000000000-mapping.dmp

    • memory/4020-131-0x0000000000000000-mapping.dmp

    • memory/4632-132-0x0000000000000000-mapping.dmp