Analysis

  • max time kernel
    155s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 17:55

General

  • Target

    e0ba6d5159e2b2670a938af70100717a5858ed48e66451e4374b133bc0ce84bc.exe

  • Size

    137KB

  • MD5

    1588b9699197251449436d8bffd43f02

  • SHA1

    2f88dc09a8a2f237909417684ec428e296812ce4

  • SHA256

    e0ba6d5159e2b2670a938af70100717a5858ed48e66451e4374b133bc0ce84bc

  • SHA512

    e9b5c911866b15cd55a9f80fcae2af3faa7a732fc0317c7592b3337350dd428b45163f56969c78db82a800a07b3e84f0d01b6d38d413af47210b282203dba02a

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0ba6d5159e2b2670a938af70100717a5858ed48e66451e4374b133bc0ce84bc.exe
    "C:\Users\Admin\AppData\Local\Temp\e0ba6d5159e2b2670a938af70100717a5858ed48e66451e4374b133bc0ce84bc.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4524
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3432
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1312

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1680-130-0x0000000003098000-0x00000000030AB000-memory.dmp
      Filesize

      76KB

    • memory/1680-131-0x0000000004BA0000-0x0000000004BB9000-memory.dmp
      Filesize

      100KB

    • memory/1680-134-0x0000000000400000-0x0000000002FAE000-memory.dmp
      Filesize

      43.7MB

    • memory/1708-132-0x0000000000000000-mapping.dmp
    • memory/3432-135-0x0000000000000000-mapping.dmp
    • memory/4524-133-0x0000000000000000-mapping.dmp