Analysis

  • max time kernel
    4294225s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 11:54

General

  • Target

    4d934e35d9c9a50984cb8433e1d4a2c2db4c67367a6d73b6fbda7367f3d648fb.exe

  • Size

    342KB

  • MD5

    021164a7001d0c8f49d4fed600161c6a

  • SHA1

    99b0a720e3fc811ef1170fbbe296b1e0766d54cf

  • SHA256

    4d934e35d9c9a50984cb8433e1d4a2c2db4c67367a6d73b6fbda7367f3d648fb

  • SHA512

    eb97dee6d9f5cbd6b3c2938dde68e13037dfad795a456f3545ed48a09d6fdb8a45283a8236f926f4b7826bf3b5a57c3b234940bced5ef772e1521b13db8fec4a

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d934e35d9c9a50984cb8433e1d4a2c2db4c67367a6d73b6fbda7367f3d648fb.exe
    "C:\Users\Admin\AppData\Local\Temp\4d934e35d9c9a50984cb8433e1d4a2c2db4c67367a6d73b6fbda7367f3d648fb.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:528
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1904
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1224

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/528-56-0x0000000000000000-mapping.dmp
    • memory/1904-57-0x0000000000000000-mapping.dmp
    • memory/2008-55-0x0000000000000000-mapping.dmp
    • memory/2016-54-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/2016-58-0x0000000000220000-0x0000000000232000-memory.dmp
      Filesize

      72KB

    • memory/2016-59-0x0000000000240000-0x0000000000259000-memory.dmp
      Filesize

      100KB

    • memory/2016-60-0x0000000000400000-0x00000000046D5000-memory.dmp
      Filesize

      66.8MB