Analysis

  • max time kernel
    163s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 17:56

General

  • Target

    3a02c1420d40a67f5eb3db1f9c80a857884953676092f81af6cf9e5c2ca223e8.exe

  • Size

    137KB

  • MD5

    88b3e4482431ab7dacca6d143b1a59e3

  • SHA1

    b08941dfd709ce6a9cd30dd09da2ec21f129c4f5

  • SHA256

    3a02c1420d40a67f5eb3db1f9c80a857884953676092f81af6cf9e5c2ca223e8

  • SHA512

    c54f3c497adf3da2c6a5e447bb53436c6c34879bd8ec6aabb479d8af9ce96ccdd29f9b29b9bc9c6a838d59d3f07fbc535a649738cf85f4d7c5d0b72e51da1f99

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a02c1420d40a67f5eb3db1f9c80a857884953676092f81af6cf9e5c2ca223e8.exe
    "C:\Users\Admin\AppData\Local\Temp\3a02c1420d40a67f5eb3db1f9c80a857884953676092f81af6cf9e5c2ca223e8.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:176
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2188
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:884
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4332

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/176-133-0x0000000000000000-mapping.dmp

    • memory/884-135-0x0000000000000000-mapping.dmp

    • memory/1468-130-0x0000000003259000-0x000000000326D000-memory.dmp

      Filesize

      80KB

    • memory/1468-131-0x0000000003130000-0x0000000003149000-memory.dmp

      Filesize

      100KB

    • memory/1468-132-0x0000000000400000-0x0000000002FAE000-memory.dmp

      Filesize

      43.7MB

    • memory/2188-134-0x0000000000000000-mapping.dmp