Analysis

  • max time kernel
    170s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:22

General

  • Target

    8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe

  • Size

    706KB

  • MD5

    4eab433fea4082d483a43e61e3012175

  • SHA1

    20b3a5ac1aa5798c818ef5eba3782ae9492b6af1

  • SHA256

    8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667

  • SHA512

    66bc0edd1cba3d44f8eaef58be0aec8efdf48828f359079e0385d96927d1f2609f33ddc09eededb3e94c0b9c458c6a474798a635d22cedf22bda81f4d9178024

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe
    "C:\Users\Admin\AppData\Local\Temp\8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Local\Temp\8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe
      C:\Users\Admin\AppData\Local\Temp\8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5116
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:2748
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:4204
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2748-142-0x0000000000000000-mapping.dmp
    • memory/4204-143-0x0000000000000000-mapping.dmp
    • memory/4404-133-0x0000000000000000-mapping.dmp
    • memory/4404-134-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4404-139-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/4480-132-0x0000000002360000-0x0000000002393000-memory.dmp
      Filesize

      204KB

    • memory/4480-140-0x0000000002360000-0x0000000002393000-memory.dmp
      Filesize

      204KB

    • memory/5116-141-0x0000000000000000-mapping.dmp