Analysis

  • max time kernel
    187s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-03-2022 20:30

General

  • Target

    f4a88a2a8dab587ef6d5ee769c6ece33245e536058432760b0922a874260c94d.exe

  • Size

    573KB

  • MD5

    5741abe83fa9c6dc194d23dc285e7107

  • SHA1

    7ad0fe064d280c6ec38404d95c725d1552562521

  • SHA256

    f4a88a2a8dab587ef6d5ee769c6ece33245e536058432760b0922a874260c94d

  • SHA512

    3ff6de8d03932403ab6b482c641dba7208dde072b1394c8406cc0f8c543aca30bd0d7dc2b956fed413cada475841012b655177f6ac0e0337df1c10a73c081838

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4a88a2a8dab587ef6d5ee769c6ece33245e536058432760b0922a874260c94d.exe
    "C:\Users\Admin\AppData\Local\Temp\f4a88a2a8dab587ef6d5ee769c6ece33245e536058432760b0922a874260c94d.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4900
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2792
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5000-130-0x00000000005F0000-0x0000000000609000-memory.dmp
      Filesize

      100KB

    • memory/5000-131-0x0000000000400000-0x0000000000499000-memory.dmp
      Filesize

      612KB