Analysis

  • max time kernel
    160s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    30-03-2022 01:15

General

  • Target

    5200b197ef25d9a000ab00facba771866f6c7840015dde747a8cff6bd339d1af.exe

  • Size

    206KB

  • MD5

    07d4d2455b31eb8ae419614350352d85

  • SHA1

    26db33b36bf0eaa47f52b2a6768f3aa5529b8657

  • SHA256

    5200b197ef25d9a000ab00facba771866f6c7840015dde747a8cff6bd339d1af

  • SHA512

    eb8ff6ffd05718cf0d3ddfee2841feda523a130b67bdada87a0cad3f9818fb93c12000340ff64e626bb89e5917e569e487d17c7f701767ea94fda1af0e475e21

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 12 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5200b197ef25d9a000ab00facba771866f6c7840015dde747a8cff6bd339d1af.exe
    "C:\Users\Admin\AppData\Local\Temp\5200b197ef25d9a000ab00facba771866f6c7840015dde747a8cff6bd339d1af.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1364
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:884
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:652

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/884-58-0x0000000000000000-mapping.dmp
    • memory/1364-57-0x0000000000000000-mapping.dmp
    • memory/1408-54-0x000000000341B000-0x000000000342E000-memory.dmp
      Filesize

      76KB

    • memory/1408-55-0x0000000075A41000-0x0000000075A43000-memory.dmp
      Filesize

      8KB

    • memory/1408-60-0x0000000000220000-0x0000000000239000-memory.dmp
      Filesize

      100KB

    • memory/1408-59-0x000000000341B000-0x000000000342E000-memory.dmp
      Filesize

      76KB

    • memory/1408-61-0x0000000000400000-0x0000000002FC0000-memory.dmp
      Filesize

      43.8MB

    • memory/1944-56-0x0000000000000000-mapping.dmp