Analysis

  • max time kernel
    196s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2022 06:09

General

  • Target

    3a7696a5e89211d08152154477f7d2281cafd814e987f6d089a3ad1c76f24608.exe

  • Size

    92KB

  • MD5

    056c5445518ad631a67936fe623dfbb8

  • SHA1

    5612b8ba7266d9ab519b32929077377b7c8340b3

  • SHA256

    3a7696a5e89211d08152154477f7d2281cafd814e987f6d089a3ad1c76f24608

  • SHA512

    efb17c895f0fc8eab3d2d8601ec38b041bdfbed040e2521866c0938baf5f76b457f6b681b5eb7a3508c39e0973c0c142e5204fd0d51cafcff38613fcaee0b4f0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ACMwdGxrYhw0E/ov24RylCt/mradAbNB:Qw+asqN5aW/hLOdGxrYP24RFB2adAh

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a7696a5e89211d08152154477f7d2281cafd814e987f6d089a3ad1c76f24608.exe
    "C:\Users\Admin\AppData\Local\Temp\3a7696a5e89211d08152154477f7d2281cafd814e987f6d089a3ad1c76f24608.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5040
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3492
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2644-132-0x0000000000000000-mapping.dmp
    • memory/3492-134-0x0000000000000000-mapping.dmp
    • memory/5040-133-0x0000000000000000-mapping.dmp