Analysis

  • max time kernel
    159s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 06:50

General

  • Target

    4a36961bb6df694feabff7d5fc821923678144a2b4c62128730a53da215743b0.exe

  • Size

    137KB

  • MD5

    74e993f73eb153a6d84cb2bddf1c108c

  • SHA1

    e1fd94bc53b3c4602b42e47c76ad572e14e84463

  • SHA256

    4a36961bb6df694feabff7d5fc821923678144a2b4c62128730a53da215743b0

  • SHA512

    9fcd5c578fa9e2438d44f1dbba3affc31d39fbda3c351f86c9662e8f3f4b83cf23a0381b36e8d3f077a04d0743f13f6785f57f9ddf64b0f75114c4627fe33b60

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a36961bb6df694feabff7d5fc821923678144a2b4c62128730a53da215743b0.exe
    "C:\Users\Admin\AppData\Local\Temp\4a36961bb6df694feabff7d5fc821923678144a2b4c62128730a53da215743b0.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1936
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:896
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1216

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/896-58-0x0000000000000000-mapping.dmp
    • memory/1660-56-0x0000000000000000-mapping.dmp
    • memory/1936-57-0x0000000000000000-mapping.dmp
    • memory/1944-54-0x000000000303B000-0x000000000304E000-memory.dmp
      Filesize

      76KB

    • memory/1944-55-0x00000000765C1000-0x00000000765C3000-memory.dmp
      Filesize

      8KB

    • memory/1944-60-0x00000000002A0000-0x00000000002B9000-memory.dmp
      Filesize

      100KB

    • memory/1944-59-0x000000000303B000-0x000000000304E000-memory.dmp
      Filesize

      76KB

    • memory/1944-61-0x0000000000400000-0x0000000002FAD000-memory.dmp
      Filesize

      43.7MB