Analysis

  • max time kernel
    179s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 11:59

General

  • Target

    bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4.exe

  • Size

    240KB

  • MD5

    7bdd62b697e996cabb3a992be8532971

  • SHA1

    3a9052106aa104c96ac3028faa71b09ef7ee5b69

  • SHA256

    bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4

  • SHA512

    fe5568b10cbb97e5122d43e4ad8dfeddc0c09b6c6ae44ff07366a4202fbaedc4d589b36c46419e359a29f6e32cab4849712fafcb635dfc72c82c5f0b3e939651

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4.exe
    "C:\Users\Admin\AppData\Local\Temp\bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4692
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3700
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4392

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1596-130-0x0000000005058000-0x000000000506B000-memory.dmp
      Filesize

      76KB

    • memory/1596-131-0x0000000004F00000-0x0000000004F19000-memory.dmp
      Filesize

      100KB

    • memory/1596-132-0x0000000000400000-0x0000000004DB8000-memory.dmp
      Filesize

      73.7MB

    • memory/2788-133-0x0000000000000000-mapping.dmp
    • memory/3700-135-0x0000000000000000-mapping.dmp
    • memory/4692-134-0x0000000000000000-mapping.dmp