Analysis

  • max time kernel
    171s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    27-03-2022 19:35

General

  • Target

    ad07e19eb4264a94dbf935e6446cf907c8b97ba036995875af85c0e77114ea43.exe

  • Size

    358KB

  • MD5

    747133b3c33a98164f703ae65fc97a56

  • SHA1

    0d993fe2b9e40b0fd02ac5c903e265ee69697328

  • SHA256

    ad07e19eb4264a94dbf935e6446cf907c8b97ba036995875af85c0e77114ea43

  • SHA512

    e3974a13a25b013e336f02c7c39fad1bceefb7ecafd37f735f64167884f0316945f41fd6eca673be06b51285c42aae9b19abc9e48e2e1a8be2cddf521bdcc855

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad07e19eb4264a94dbf935e6446cf907c8b97ba036995875af85c0e77114ea43.exe
    "C:\Users\Admin\AppData\Local\Temp\ad07e19eb4264a94dbf935e6446cf907c8b97ba036995875af85c0e77114ea43.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2844
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4680
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1208

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/972-124-0x0000000000000000-mapping.dmp
    • memory/2844-125-0x0000000000000000-mapping.dmp
    • memory/4260-128-0x00000000001E0000-0x00000000001F9000-memory.dmp
      Filesize

      100KB

    • memory/4260-127-0x00000000001C0000-0x00000000001D3000-memory.dmp
      Filesize

      76KB

    • memory/4260-129-0x0000000000400000-0x00000000004ED000-memory.dmp
      Filesize

      948KB

    • memory/4680-126-0x0000000000000000-mapping.dmp