Analysis

  • max time kernel
    152s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 00:53

General

  • Target

    570cd33f68c082029db54325ba30bd8171cb4f66e6c4ccc72f725e58f23613ea.exe

  • Size

    238KB

  • MD5

    979c8da06b36cc629ccf66e9503294f3

  • SHA1

    a4749f9199f52c0d045ceb4d808b62e451e5a3f1

  • SHA256

    570cd33f68c082029db54325ba30bd8171cb4f66e6c4ccc72f725e58f23613ea

  • SHA512

    3910fdf3a8ec4e75ce5edffccf929479a7ee1a3a9e496d14ca42dae135dcb88192f69fd5fc2983120dd57ba63ca682c6b1e594736f82219389ea95f422702cd5

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\570cd33f68c082029db54325ba30bd8171cb4f66e6c4ccc72f725e58f23613ea.exe
    "C:\Users\Admin\AppData\Local\Temp\570cd33f68c082029db54325ba30bd8171cb4f66e6c4ccc72f725e58f23613ea.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2792
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3076
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/540-133-0x0000000000000000-mapping.dmp
    • memory/2792-134-0x0000000000000000-mapping.dmp
    • memory/3076-135-0x0000000000000000-mapping.dmp
    • memory/3920-130-0x0000000000CE7000-0x0000000000CFA000-memory.dmp
      Filesize

      76KB

    • memory/3920-131-0x0000000000C40000-0x0000000000C59000-memory.dmp
      Filesize

      100KB

    • memory/3920-132-0x0000000000400000-0x0000000000BD9000-memory.dmp
      Filesize

      7.8MB

    • memory/3920-136-0x0000000000CE7000-0x0000000000CFA000-memory.dmp
      Filesize

      76KB