Analysis

  • max time kernel
    152s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 06:50

General

  • Target

    798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe

  • Size

    144KB

  • MD5

    5e06ad6cc412dd2910f3732b0dc76ba8

  • SHA1

    9b3cc7fde08fe31170c9f964a3f837e2c54b9243

  • SHA256

    798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063

  • SHA512

    67c5df390e2e0326d22e682b88a1c5c98b5b5df7ee45c7880f5ee8e3733a8e11693fad613a67f7af5674387b5d956da88a86217b6fd43a8ef8fb5b76416fe77c

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe
    "C:\Users\Admin\AppData\Local\Temp\798fd3d13fa63ca5d0d89c1a7dc1027f17f55df19cef5c28faa3d6d5a6c53063.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4880
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2604
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1676

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1808-130-0x0000000003358000-0x000000000336B000-memory.dmp
      Filesize

      76KB

    • memory/1808-131-0x0000000003358000-0x000000000336B000-memory.dmp
      Filesize

      76KB

    • memory/1808-132-0x00000000030F0000-0x0000000003109000-memory.dmp
      Filesize

      100KB

    • memory/1808-133-0x0000000000400000-0x0000000002FAF000-memory.dmp
      Filesize

      43.7MB

    • memory/2604-136-0x0000000000000000-mapping.dmp
    • memory/2688-134-0x0000000000000000-mapping.dmp
    • memory/4880-135-0x0000000000000000-mapping.dmp