Analysis

  • max time kernel
    12s
  • max time network
    21s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2022 03:01

General

  • Target

    19c918c7fc1714a813824bdf9e95492e53b7df2fe1146e4447170be6ab29a54b.exe

  • Size

    218KB

  • MD5

    922c5c0b02c8d6b2a13fa81ae06b8fe7

  • SHA1

    bc7ce36da4ddbe1e9a46aca42da480391d618890

  • SHA256

    19c918c7fc1714a813824bdf9e95492e53b7df2fe1146e4447170be6ab29a54b

  • SHA512

    5b515a1233df312e2229c3dce7b8778983ddf8fd12fd892c8afe101acc69958e58f9a1ce4327be62efc20add05395050508fb3af1c040c8bc396d093a8e335d0

  • SSDEEP

    3072:7ply24btUwSkKLYZuC6ghd/ikDS0C8HlN/Rjxam1f9KH5Q6wjqJdyAC6NRXDordb:7pNmZL6yakG0VuC6NEfvSg

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19c918c7fc1714a813824bdf9e95492e53b7df2fe1146e4447170be6ab29a54b.exe
    "C:\Users\Admin\AppData\Local\Temp\19c918c7fc1714a813824bdf9e95492e53b7df2fe1146e4447170be6ab29a54b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Users\Admin\AppData\Local\Temp\19c918c7fc1714a813824bdf9e95492e53b7df2fe1146e4447170be6ab29a54b.exe
      "C:\Users\Admin\AppData\Local\Temp\19c918c7fc1714a813824bdf9e95492e53b7df2fe1146e4447170be6ab29a54b.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:512
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:1352
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1088
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/512-132-0x0000000000000000-mapping.dmp
    • memory/512-133-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/512-135-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/512-139-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1088-140-0x0000000000000000-mapping.dmp
    • memory/1352-138-0x0000000000000000-mapping.dmp
    • memory/3356-136-0x000000000053B000-0x0000000000555000-memory.dmp
      Filesize

      104KB

    • memory/5052-137-0x0000000000000000-mapping.dmp