Analysis

  • max time kernel
    152s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 13:26

General

  • Target

    29b61912c688c3a266f0a2cd5e43911007d16f71de702045041c1915481beceb.exe

  • Size

    210KB

  • MD5

    80fb4b0bc0d8eb87fc2ee774e648c950

  • SHA1

    c002d0525c5bc8b15d01a5f7ee5497cd16349c29

  • SHA256

    29b61912c688c3a266f0a2cd5e43911007d16f71de702045041c1915481beceb

  • SHA512

    2fe32b48ac8ded70c2d797e88e354374970a0021352f2dd75ce18d09f011bd3b2ae7dc4fe493f31de2004e3521915561afd8deec99580d2fc75af7806a117864

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29b61912c688c3a266f0a2cd5e43911007d16f71de702045041c1915481beceb.exe
    "C:\Users\Admin\AppData\Local\Temp\29b61912c688c3a266f0a2cd5e43911007d16f71de702045041c1915481beceb.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4196
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4176
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3272-130-0x00000000005E0000-0x00000000005F3000-memory.dmp
      Filesize

      76KB

    • memory/3272-134-0x0000000000400000-0x0000000000535000-memory.dmp
      Filesize

      1.2MB

    • memory/4176-133-0x0000000000000000-mapping.dmp
    • memory/4196-132-0x0000000000000000-mapping.dmp
    • memory/4376-131-0x0000000000000000-mapping.dmp