Analysis

  • max time kernel
    185s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 06:50

General

  • Target

    592f191b2fd4212d6f26e7422a376f29c91085cd8e20e6467b43043c5f3bc444.exe

  • Size

    140KB

  • MD5

    8474f3c3b1d79b8d937c3b3fbf25229f

  • SHA1

    8dc617843327ffc3c562453e4272a000d13baaa9

  • SHA256

    592f191b2fd4212d6f26e7422a376f29c91085cd8e20e6467b43043c5f3bc444

  • SHA512

    b04cf121f8804ff7403000c60af0f7563b38f536b919ca310a90f4cdbb5af171c5f2ec490563f578daa621a5cf49d1aa08edbca751136d67230becccc9d71da6

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\592f191b2fd4212d6f26e7422a376f29c91085cd8e20e6467b43043c5f3bc444.exe
    "C:\Users\Admin\AppData\Local\Temp\592f191b2fd4212d6f26e7422a376f29c91085cd8e20e6467b43043c5f3bc444.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:772
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1272
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1232

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/772-134-0x0000000000000000-mapping.dmp
    • memory/1272-136-0x0000000000000000-mapping.dmp
    • memory/1840-133-0x0000000000000000-mapping.dmp
    • memory/3404-130-0x0000000003108000-0x000000000311B000-memory.dmp
      Filesize

      76KB

    • memory/3404-131-0x0000000003108000-0x000000000311B000-memory.dmp
      Filesize

      76KB

    • memory/3404-132-0x0000000003080000-0x0000000003099000-memory.dmp
      Filesize

      100KB

    • memory/3404-135-0x0000000000400000-0x0000000002FAD000-memory.dmp
      Filesize

      43.7MB