Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 02:12

General

  • Target

    9efcce4a53b776b94376a3466fc9f01903ff2cb8b27fb65cdce8877d033028dc.exe

  • Size

    367KB

  • MD5

    99cfbc516789a1aa0594f01869fcbc9c

  • SHA1

    9e7e9c25b408232ddd41105de909c161202c883d

  • SHA256

    9efcce4a53b776b94376a3466fc9f01903ff2cb8b27fb65cdce8877d033028dc

  • SHA512

    4c84e8d6bb780236a40cc8912cf94b9b86111ce6f5a79a2113f016ad38313830692ac680e13f4056e725a408740fcbc08cd002aa32f1fa886286a036b65bf2cf

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 55 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9efcce4a53b776b94376a3466fc9f01903ff2cb8b27fb65cdce8877d033028dc.exe
    "C:\Users\Admin\AppData\Local\Temp\9efcce4a53b776b94376a3466fc9f01903ff2cb8b27fb65cdce8877d033028dc.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:880
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:556
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:988

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/308-54-0x0000000075501000-0x0000000075503000-memory.dmp
      Filesize

      8KB

    • memory/308-57-0x0000000000020000-0x0000000000033000-memory.dmp
      Filesize

      76KB

    • memory/308-58-0x0000000000220000-0x0000000000239000-memory.dmp
      Filesize

      100KB

    • memory/308-59-0x0000000000400000-0x00000000004EC000-memory.dmp
      Filesize

      944KB

    • memory/556-60-0x0000000000000000-mapping.dmp
    • memory/880-56-0x0000000000000000-mapping.dmp
    • memory/1988-55-0x0000000000000000-mapping.dmp