Analysis

  • max time kernel
    154s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 00:39

General

  • Target

    23b5ce252f1cb3ff40a3bcb3ea53dd674175c3ad782b00e33ae45c8c87fa265b.exe

  • Size

    235KB

  • MD5

    fc7b0066d7d250b619a3c6c3ee1b22f9

  • SHA1

    f307dc2d7d41e5d2678144de98445fa3c14e7583

  • SHA256

    23b5ce252f1cb3ff40a3bcb3ea53dd674175c3ad782b00e33ae45c8c87fa265b

  • SHA512

    4178ac9a1e5e9f5817412de1ab210c1c95ebe1a47875f14844ff5e234191c2facaf8f7ae184c9fc33c334cdfa8615ccbdc8aaaac1d3aa6697d4ea49ef01aa1bd

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23b5ce252f1cb3ff40a3bcb3ea53dd674175c3ad782b00e33ae45c8c87fa265b.exe
    "C:\Users\Admin\AppData\Local\Temp\23b5ce252f1cb3ff40a3bcb3ea53dd674175c3ad782b00e33ae45c8c87fa265b.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:684
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2340
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/684-137-0x0000000000000000-mapping.dmp
    • memory/1720-133-0x0000000000000000-mapping.dmp
    • memory/2208-130-0x0000000003577000-0x000000000358C000-memory.dmp
      Filesize

      84KB

    • memory/2208-131-0x0000000003577000-0x000000000358C000-memory.dmp
      Filesize

      84KB

    • memory/2208-132-0x00000000034D0000-0x00000000034E9000-memory.dmp
      Filesize

      100KB

    • memory/2208-134-0x0000000000400000-0x0000000003364000-memory.dmp
      Filesize

      47.4MB

    • memory/2208-135-0x00000000034D0000-0x00000000034E9000-memory.dmp
      Filesize

      100KB

    • memory/2208-136-0x0000000000400000-0x0000000003364000-memory.dmp
      Filesize

      47.4MB

    • memory/2340-138-0x0000000000000000-mapping.dmp