Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    27-03-2022 21:26

General

  • Target

    edc04c29fc92b8a1ef8e47ed9935d54d4d8b93c3d7ab3893e8da749bcc418ac0.exe

  • Size

    332KB

  • MD5

    cdeb26fdda31ec0b91549dd7066be08a

  • SHA1

    b6015d8c1ecfaa862b6208e5b516e8369a167b49

  • SHA256

    edc04c29fc92b8a1ef8e47ed9935d54d4d8b93c3d7ab3893e8da749bcc418ac0

  • SHA512

    4f36908b1e90662312c7397cb86aac9c5a2270090573ae2e14069f31cd09f0a6b4de65fde472eca25e509997975753e6c9e9ce6f169d70a95d0b033d530f78cb

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edc04c29fc92b8a1ef8e47ed9935d54d4d8b93c3d7ab3893e8da749bcc418ac0.exe
    "C:\Users\Admin\AppData\Local\Temp\edc04c29fc92b8a1ef8e47ed9935d54d4d8b93c3d7ab3893e8da749bcc418ac0.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1764
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1940
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1496

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1620-54-0x0000000075A41000-0x0000000075A43000-memory.dmp
      Filesize

      8KB

    • memory/1620-59-0x0000000000300000-0x0000000000319000-memory.dmp
      Filesize

      100KB

    • memory/1620-58-0x00000000002E0000-0x00000000002F2000-memory.dmp
      Filesize

      72KB

    • memory/1620-60-0x0000000000400000-0x00000000004E6000-memory.dmp
      Filesize

      920KB

    • memory/1764-56-0x0000000000000000-mapping.dmp
    • memory/1816-55-0x0000000000000000-mapping.dmp
    • memory/1940-57-0x0000000000000000-mapping.dmp