Analysis

  • max time kernel
    152s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 17:55

General

  • Target

    7084e9403315120706ab6fddb08998eef2fbb66314ea5ebf347c7dd0ce489a3e.exe

  • Size

    139KB

  • MD5

    898bdd98c4529f9a1607a3b833e7398d

  • SHA1

    5b07e69cf78ca5e5a117ac7980787e487862c755

  • SHA256

    7084e9403315120706ab6fddb08998eef2fbb66314ea5ebf347c7dd0ce489a3e

  • SHA512

    e45da6847867e0dd27fab0419e43823a7365cec91f98a1417c72ff9766e2c211111ca83734049faaf8c87a0f1930a8a5ba8bc06d167972f914e46776dcef604a

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7084e9403315120706ab6fddb08998eef2fbb66314ea5ebf347c7dd0ce489a3e.exe
    "C:\Users\Admin\AppData\Local\Temp\7084e9403315120706ab6fddb08998eef2fbb66314ea5ebf347c7dd0ce489a3e.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4496
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4192
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4760

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2560-130-0x0000000002FD8000-0x0000000002FEB000-memory.dmp
      Filesize

      76KB

    • memory/2560-131-0x0000000004BA0000-0x0000000004BB9000-memory.dmp
      Filesize

      100KB

    • memory/2560-132-0x0000000000400000-0x0000000002FAE000-memory.dmp
      Filesize

      43.7MB

    • memory/2772-133-0x0000000000000000-mapping.dmp
    • memory/4192-135-0x0000000000000000-mapping.dmp
    • memory/4496-134-0x0000000000000000-mapping.dmp