Analysis

  • max time kernel
    158s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 04:38

General

  • Target

    5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee.exe

  • Size

    249KB

  • MD5

    bcbda2b6b06e19096393bdecf201b6d3

  • SHA1

    8020f00ac69306910a62815964b52fdb999e2924

  • SHA256

    5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee

  • SHA512

    0f855ab95ecfd289374f1d2acb9bb59f375bf520d7fb7a6d65b54fa953cdc0a34952a668c644f205810302d7b7b685317aea9fb9a1cb05d02f32383e86ad7dbd

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee.exe
    "C:\Users\Admin\AppData\Local\Temp\5d030decf5d33e780127fc2bdad12829dd62906a27cd4dafb48473d9d881eeee.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3676
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3060
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4600
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3060-135-0x0000000000000000-mapping.dmp
    • memory/3444-132-0x00000000004FF000-0x0000000000512000-memory.dmp
      Filesize

      76KB

    • memory/3444-133-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/3444-137-0x00000000004FF000-0x0000000000512000-memory.dmp
      Filesize

      76KB

    • memory/3676-134-0x0000000000000000-mapping.dmp
    • memory/4600-136-0x0000000000000000-mapping.dmp