Analysis

  • max time kernel
    163s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:07

General

  • Target

    f8cc48c9ac89bac036582b550ed8f78d67c47c3f57499d9846c37ee3cea53e5b.exe

  • Size

    2.4MB

  • MD5

    38c0a0865d5f7d302d8487f62fdf7ab7

  • SHA1

    efc26a9055b12c0813c45db9a17e55d80c49c735

  • SHA256

    f8cc48c9ac89bac036582b550ed8f78d67c47c3f57499d9846c37ee3cea53e5b

  • SHA512

    ee335147ef0791ed831efea0c5bb075e4c5708f9fe6efb879ad859e5943910cd15b116ded63bcb9ed981cf384ecfbfd9a95d8f99c9a6891c612bf91ee5847b0a

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8cc48c9ac89bac036582b550ed8f78d67c47c3f57499d9846c37ee3cea53e5b.exe
    "C:\Users\Admin\AppData\Local\Temp\f8cc48c9ac89bac036582b550ed8f78d67c47c3f57499d9846c37ee3cea53e5b.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4536
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3104
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:624
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/624-137-0x0000000000000000-mapping.dmp
    • memory/3104-136-0x0000000000000000-mapping.dmp
    • memory/3880-132-0x0000000000400000-0x000000000068D000-memory.dmp
      Filesize

      2.6MB

    • memory/3880-133-0x0000000000400000-0x000000000068D000-memory.dmp
      Filesize

      2.6MB

    • memory/3880-134-0x0000000002C40000-0x0000000002C60000-memory.dmp
      Filesize

      128KB

    • memory/4536-135-0x0000000000000000-mapping.dmp