Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 15:11

General

  • Target

    78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe

  • Size

    137KB

  • MD5

    8a6d5f20007f1507be1a84608fbb4748

  • SHA1

    9c7f9400e0345350d40b96acefb54bfd1c5b507e

  • SHA256

    78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658

  • SHA512

    1115055a3684f9412738ad61db6ab6f2b63532e80585d500099067cd81fd3c482c0225b6eb7154d1c048d7e1b6ac599d291b6d4a510036f94c6ef50cff1ac9c1

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 38 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe
    "C:\Users\Admin\AppData\Local\Temp\78d5c7c6d91c1c2cbde3eed22cf1e1f41fb69083464898e74f5dd5e097d43658.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:772
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4596
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3512

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/772-132-0x0000000000000000-mapping.dmp
    • memory/2208-130-0x0000000003278000-0x000000000328B000-memory.dmp
      Filesize

      76KB

    • memory/2208-133-0x0000000003278000-0x000000000328B000-memory.dmp
      Filesize

      76KB

    • memory/2208-134-0x0000000003200000-0x0000000003219000-memory.dmp
      Filesize

      100KB

    • memory/2208-136-0x0000000000400000-0x0000000002FAD000-memory.dmp
      Filesize

      43.7MB

    • memory/4596-135-0x0000000000000000-mapping.dmp
    • memory/4972-131-0x0000000000000000-mapping.dmp