Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 11:07

General

  • Target

    395b55bb116ceb724fac89889e4719c2b8d91f73437d60e07fbca762a246cc60.exe

  • Size

    292KB

  • MD5

    7a71be9c85444f8bfcad3463dd84e242

  • SHA1

    0775df3a5fcc74b19f2253d87a6cf52b5f89ddea

  • SHA256

    395b55bb116ceb724fac89889e4719c2b8d91f73437d60e07fbca762a246cc60

  • SHA512

    ba38918eb41b16ca5b53da86a632c39cfa0d9b92dab7ef96d983b8f68cf83435c0bde74f202ad9714fa62501409d429b3cb039fb397ccca7c3a4093a0708c902

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\395b55bb116ceb724fac89889e4719c2b8d91f73437d60e07fbca762a246cc60.exe
    "C:\Users\Admin\AppData\Local\Temp\395b55bb116ceb724fac89889e4719c2b8d91f73437d60e07fbca762a246cc60.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1968
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4692
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3088

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1968-133-0x0000000000000000-mapping.dmp
    • memory/2116-131-0x000000000079E000-0x00000000007B1000-memory.dmp
      Filesize

      76KB

    • memory/2116-132-0x0000000000400000-0x0000000000560000-memory.dmp
      Filesize

      1.4MB

    • memory/2116-135-0x000000000079E000-0x00000000007B1000-memory.dmp
      Filesize

      76KB

    • memory/3412-130-0x0000000000000000-mapping.dmp
    • memory/4692-134-0x0000000000000000-mapping.dmp