Analysis

  • max time kernel
    152s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 17:57

General

  • Target

    59c95c7751be4ce975ff7dcfab6b6007ef5b864bde078d2012cddf449f50d07d.exe

  • Size

    573KB

  • MD5

    f71b390ae5a256fdf897eed00a126ba3

  • SHA1

    b480e3abb52608356f05043ab2a5e6e06e2bbfd8

  • SHA256

    59c95c7751be4ce975ff7dcfab6b6007ef5b864bde078d2012cddf449f50d07d

  • SHA512

    20bf8e06aa7e0b961d1391397b3981856e8a204224bdd67580f8b5939592cbf124f69180f56e1629ee84b048839671c8e3c6cdb4de95f0afe8d2c79eae69e33d

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59c95c7751be4ce975ff7dcfab6b6007ef5b864bde078d2012cddf449f50d07d.exe
    "C:\Users\Admin\AppData\Local\Temp\59c95c7751be4ce975ff7dcfab6b6007ef5b864bde078d2012cddf449f50d07d.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2728
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4080
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4488

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1080-130-0x0000000000000000-mapping.dmp
    • memory/2728-131-0x0000000000000000-mapping.dmp
    • memory/3612-132-0x0000000000520000-0x0000000000539000-memory.dmp
      Filesize

      100KB

    • memory/3612-133-0x0000000000400000-0x0000000000498000-memory.dmp
      Filesize

      608KB

    • memory/4080-134-0x0000000000000000-mapping.dmp