Analysis

  • max time kernel
    4294211s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    29-03-2022 23:07

General

  • Target

    378178d7e06678d6c08b2be3c0fb68b6f7d0c4a5a15d6f2c8f1ffcb9aa5e253a.exe

  • Size

    325KB

  • MD5

    c1c4a49dfb7bc090b05b2243b9bb0452

  • SHA1

    4379ef707106f4518965a10526e39c1c38035df0

  • SHA256

    378178d7e06678d6c08b2be3c0fb68b6f7d0c4a5a15d6f2c8f1ffcb9aa5e253a

  • SHA512

    ae909fc4d4e1600500ad7b9eb5340c3ee6d84109c9f55b41656bcc799ac1640d248abd755e15db82e6fb23b7ba5d9705dfd00ddf79a6352558923c055bd89ecb

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 62 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\378178d7e06678d6c08b2be3c0fb68b6f7d0c4a5a15d6f2c8f1ffcb9aa5e253a.exe
    "C:\Users\Admin\AppData\Local\Temp\378178d7e06678d6c08b2be3c0fb68b6f7d0c4a5a15d6f2c8f1ffcb9aa5e253a.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1752
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1564
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1704

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1552-57-0x0000000000000000-mapping.dmp
    • memory/1564-59-0x0000000000000000-mapping.dmp
    • memory/1608-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1608-55-0x0000000000400000-0x0000000000456000-memory.dmp
      Filesize

      344KB

    • memory/1608-56-0x0000000000540000-0x000000000055D000-memory.dmp
      Filesize

      116KB

    • memory/1752-58-0x0000000000000000-mapping.dmp