Analysis

  • max time kernel
    166s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 00:38

General

  • Target

    23b61ce11f2a64fe00b92584657f884bd7a7b39b1160d9e006bfec83cec1921e.exe

  • Size

    404KB

  • MD5

    faba065344e5f585a8e7acfce2ffff5f

  • SHA1

    bdbbc7f1ec213771a593dfc8f273e2c0b28a46af

  • SHA256

    23b61ce11f2a64fe00b92584657f884bd7a7b39b1160d9e006bfec83cec1921e

  • SHA512

    ea128b2e682085bf41fc5b322f89ea4d8c1f6090bdf723d688818f91e3e6395a05368c1029ca7c647d90e4bce118ddea9f19fd4b73938636862d2047c664986e

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23b61ce11f2a64fe00b92584657f884bd7a7b39b1160d9e006bfec83cec1921e.exe
    "C:\Users\Admin\AppData\Local\Temp\23b61ce11f2a64fe00b92584657f884bd7a7b39b1160d9e006bfec83cec1921e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\23b61ce11f2a64fe00b92584657f884bd7a7b39b1160d9e006bfec83cec1921e.exe
      C:\Users\Admin\AppData\Local\Temp\23b61ce11f2a64fe00b92584657f884bd7a7b39b1160d9e006bfec83cec1921e.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:2752
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:3676
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1440-138-0x0000000000000000-mapping.dmp
    • memory/1640-131-0x0000000000000000-mapping.dmp
    • memory/1640-132-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1640-137-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2752-139-0x0000000000000000-mapping.dmp
    • memory/3092-130-0x0000000002440000-0x0000000002474000-memory.dmp
      Filesize

      208KB

    • memory/3676-140-0x0000000000000000-mapping.dmp