Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 15:11

General

  • Target

    92ee51af4a2096be84918f57c642d2b0db3a83e849387bb055b4bfaaa1e62583.exe

  • Size

    136KB

  • MD5

    d938e00e9f2ea9b59910105c8e9f82b4

  • SHA1

    b1a58df8df4545667a344ba20967d9cdd80688f7

  • SHA256

    92ee51af4a2096be84918f57c642d2b0db3a83e849387bb055b4bfaaa1e62583

  • SHA512

    fc8d509e3679310f6842bea5c412f8a1646fc31b3cd55a6bb25007b7cfb45747536be4e330ad8583cc0771d974fd6646a2578730cc1df05e2e44d023261e5c80

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92ee51af4a2096be84918f57c642d2b0db3a83e849387bb055b4bfaaa1e62583.exe
    "C:\Users\Admin\AppData\Local\Temp\92ee51af4a2096be84918f57c642d2b0db3a83e849387bb055b4bfaaa1e62583.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2760
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4068
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3004

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/916-130-0x00000000031F8000-0x000000000320B000-memory.dmp
      Filesize

      76KB

    • memory/916-132-0x00000000031F8000-0x000000000320B000-memory.dmp
      Filesize

      76KB

    • memory/916-133-0x00000000031C0000-0x00000000031D9000-memory.dmp
      Filesize

      100KB

    • memory/916-136-0x0000000000400000-0x0000000002FAD000-memory.dmp
      Filesize

      43.7MB

    • memory/2760-134-0x0000000000000000-mapping.dmp
    • memory/3936-131-0x0000000000000000-mapping.dmp
    • memory/4068-135-0x0000000000000000-mapping.dmp