Analysis

  • max time kernel
    152s
  • max time network
    78s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 15:12

General

  • Target

    195441de009c9ce6d469e8b150a5f5cbe3a91cef7cdbeca7d7dfb11205af6074.exe

  • Size

    121KB

  • MD5

    ab63a7a89035d0d5239ae04b4c4199a7

  • SHA1

    6393431048f88dc34cd87bd5ef0926de72c8f196

  • SHA256

    195441de009c9ce6d469e8b150a5f5cbe3a91cef7cdbeca7d7dfb11205af6074

  • SHA512

    b00f9e68792b5428866e7c04fdfce2d789face0e62877421f3c6967e009eae947dab67ab73a842f1d73e2c4aaf9234b4e7b2f2198027c40df916ce86665c0cf0

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 20 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\195441de009c9ce6d469e8b150a5f5cbe3a91cef7cdbeca7d7dfb11205af6074.exe
    "C:\Users\Admin\AppData\Local\Temp\195441de009c9ce6d469e8b150a5f5cbe3a91cef7cdbeca7d7dfb11205af6074.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2916
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2856
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3500

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1452-131-0x0000000000000000-mapping.dmp
    • memory/1460-130-0x0000000000508000-0x000000000051B000-memory.dmp
      Filesize

      76KB

    • memory/1460-134-0x0000000000508000-0x000000000051B000-memory.dmp
      Filesize

      76KB

    • memory/1460-135-0x00000000020D0000-0x00000000020E9000-memory.dmp
      Filesize

      100KB

    • memory/1460-136-0x0000000000400000-0x00000000004D7000-memory.dmp
      Filesize

      860KB

    • memory/2856-133-0x0000000000000000-mapping.dmp
    • memory/2916-132-0x0000000000000000-mapping.dmp