Analysis

  • max time kernel
    206s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 17:57

General

  • Target

    7128cb25a730d715cc7eea6f01cc70bd8cab0e96224be72523652275b6501566.exe

  • Size

    573KB

  • MD5

    730d0a2f63e6811dc8c3d5f2f532133e

  • SHA1

    3725cda82ca93b215bd99e5845fca5a11dcd656e

  • SHA256

    7128cb25a730d715cc7eea6f01cc70bd8cab0e96224be72523652275b6501566

  • SHA512

    c294dc7b5970dcc9c7b766fdc4667b03ce13dd91dcd76334e0c4feaabddf92d7430cfd9e2731aa6d9b2a6dab3652a9a46e7c14b85a0c1dafe3f272dda375e6e0

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7128cb25a730d715cc7eea6f01cc70bd8cab0e96224be72523652275b6501566.exe
    "C:\Users\Admin\AppData\Local\Temp\7128cb25a730d715cc7eea6f01cc70bd8cab0e96224be72523652275b6501566.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2844
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5080
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4840

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2372-130-0x0000000000730000-0x0000000000749000-memory.dmp
      Filesize

      100KB

    • memory/2372-131-0x0000000000400000-0x0000000000498000-memory.dmp
      Filesize

      608KB

    • memory/2624-132-0x0000000000000000-mapping.dmp
    • memory/2844-133-0x0000000000000000-mapping.dmp
    • memory/5080-134-0x0000000000000000-mapping.dmp