Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-05-2022 18:57

General

  • Target

    e1998931c80a66253c8c17d0667683f6a33072dce521ede15b63542b501a8d2f.exe

  • Size

    194KB

  • MD5

    63c95af56cb7426fc2cb27793c8a8b52

  • SHA1

    4ba026d188ca256e27a8e5fbb42a1e9cfaa342a7

  • SHA256

    e1998931c80a66253c8c17d0667683f6a33072dce521ede15b63542b501a8d2f

  • SHA512

    622f4e9a3702825b9933df7adcc6689f92463f14e3439a7731666fc5c9e3a19dfd295c722ee2f335599a3de1f404f84eab531d615f70712e5b8fb0785122c6ed

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1998931c80a66253c8c17d0667683f6a33072dce521ede15b63542b501a8d2f.exe
    "C:\Users\Admin\AppData\Local\Temp\e1998931c80a66253c8c17d0667683f6a33072dce521ede15b63542b501a8d2f.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3100
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4344
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5092

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3100-131-0x0000000000000000-mapping.dmp
    • memory/3904-130-0x0000000000000000-mapping.dmp
    • memory/4260-132-0x0000000004DBA000-0x0000000004DCD000-memory.dmp
      Filesize

      76KB

    • memory/4260-133-0x0000000004EF0000-0x0000000004F09000-memory.dmp
      Filesize

      100KB

    • memory/4260-135-0x0000000000400000-0x0000000004D89000-memory.dmp
      Filesize

      73.5MB

    • memory/4344-134-0x0000000000000000-mapping.dmp