Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    29-03-2022 23:07

General

  • Target

    378178d7e06678d6c08b2be3c0fb68b6f7d0c4a5a15d6f2c8f1ffcb9aa5e253a.exe

  • Size

    325KB

  • MD5

    c1c4a49dfb7bc090b05b2243b9bb0452

  • SHA1

    4379ef707106f4518965a10526e39c1c38035df0

  • SHA256

    378178d7e06678d6c08b2be3c0fb68b6f7d0c4a5a15d6f2c8f1ffcb9aa5e253a

  • SHA512

    ae909fc4d4e1600500ad7b9eb5340c3ee6d84109c9f55b41656bcc799ac1640d248abd755e15db82e6fb23b7ba5d9705dfd00ddf79a6352558923c055bd89ecb

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\378178d7e06678d6c08b2be3c0fb68b6f7d0c4a5a15d6f2c8f1ffcb9aa5e253a.exe
    "C:\Users\Admin\AppData\Local\Temp\378178d7e06678d6c08b2be3c0fb68b6f7d0c4a5a15d6f2c8f1ffcb9aa5e253a.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4812
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:916
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:804

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/916-134-0x0000000000000000-mapping.dmp
    • memory/1220-130-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1220-131-0x00000000023B0000-0x00000000023CD000-memory.dmp
      Filesize

      116KB

    • memory/4616-132-0x0000000000000000-mapping.dmp
    • memory/4812-133-0x0000000000000000-mapping.dmp