Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 04:55

General

  • Target

    3ce62212879838e3c447b0e1d289e8dd704bbf12bd60a0326d5804848c0fd714.exe

  • Size

    428KB

  • MD5

    8578980017cd44dc70d73d3b44362565

  • SHA1

    67d4b645a0e58fbbca70fede7c3facc3c51fb12e

  • SHA256

    3ce62212879838e3c447b0e1d289e8dd704bbf12bd60a0326d5804848c0fd714

  • SHA512

    d20b6a5d719239d3e2a7ab00260d00511b9af3194e6a176275da69fbba328a56639bc819bae7567b6e5767893eed5906c09f15c5b1dc2d9b0cf8901a02fd3269

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ce62212879838e3c447b0e1d289e8dd704bbf12bd60a0326d5804848c0fd714.exe
    "C:\Users\Admin\AppData\Local\Temp\3ce62212879838e3c447b0e1d289e8dd704bbf12bd60a0326d5804848c0fd714.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4240
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5008
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:888
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:536

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/888-134-0x0000000000000000-mapping.dmp
    • memory/3888-130-0x0000000000400000-0x0000000000470000-memory.dmp
      Filesize

      448KB

    • memory/3888-132-0x0000000002230000-0x0000000002245000-memory.dmp
      Filesize

      84KB

    • memory/4240-131-0x0000000000000000-mapping.dmp
    • memory/5008-133-0x0000000000000000-mapping.dmp