Analysis

  • max time kernel
    154s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 07:24

General

  • Target

    649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe

  • Size

    310KB

  • MD5

    df0762d26307d82d0b0add2a0d3c82d6

  • SHA1

    f2bef1752449e6aba38d1a2125449c9da5bf0bfa

  • SHA256

    649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b

  • SHA512

    25d30bafd37bd1273c3c50013f83eb6d70ce2f4b60608cd929f6ccd4e60d8a6e5fc05b0b5dbd4987a3dfb56467c17963cd9f2b29f84d7d7e30bb6b6375b1dca5

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe
    "C:\Users\Admin\AppData\Local\Temp\649a1862c2a11d0ca8ac0efd1b4dbe3ca63db4f674d05f01b358c0ddb2af454b.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4220
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4464
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1800-131-0x0000000000000000-mapping.dmp
    • memory/4092-130-0x00000000038F9000-0x000000000390C000-memory.dmp
      Filesize

      76KB

    • memory/4092-133-0x00000000038F9000-0x000000000390C000-memory.dmp
      Filesize

      76KB

    • memory/4092-134-0x00000000037D0000-0x00000000037E9000-memory.dmp
      Filesize

      100KB

    • memory/4092-136-0x0000000000400000-0x00000000035A1000-memory.dmp
      Filesize

      49.6MB

    • memory/4220-132-0x0000000000000000-mapping.dmp
    • memory/4464-135-0x0000000000000000-mapping.dmp