Analysis

  • max time kernel
    177s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-04-2022 13:25

General

  • Target

    7da1eedc1d33ae42f326c4ac222a911c5a3bd1e9997b913fc550debf9b53a58c.exe

  • Size

    253KB

  • MD5

    651a44b6585b8f178752dae7a8aeef57

  • SHA1

    2b81118b2ed620d26181a1e97decdb93c47b8ed1

  • SHA256

    7da1eedc1d33ae42f326c4ac222a911c5a3bd1e9997b913fc550debf9b53a58c

  • SHA512

    b6ac1947c4d36c2bdc357ecd4ceed4612046f524978579003d9e9e5ba0e5b95ee48420127020a50ecd6b665095a07b4ac2c116703cb3cdd242dd5ad50f488883

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7da1eedc1d33ae42f326c4ac222a911c5a3bd1e9997b913fc550debf9b53a58c.exe
    "C:\Users\Admin\AppData\Local\Temp\7da1eedc1d33ae42f326c4ac222a911c5a3bd1e9997b913fc550debf9b53a58c.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:864
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:692
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1344

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/692-58-0x0000000000000000-mapping.dmp
    • memory/864-57-0x0000000000000000-mapping.dmp
    • memory/1084-54-0x000000000249A000-0x00000000024AD000-memory.dmp
      Filesize

      76KB

    • memory/1084-55-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/1084-60-0x0000000000020000-0x0000000000039000-memory.dmp
      Filesize

      100KB

    • memory/1084-59-0x000000000249A000-0x00000000024AD000-memory.dmp
      Filesize

      76KB

    • memory/1084-61-0x0000000000400000-0x00000000022FC000-memory.dmp
      Filesize

      31.0MB

    • memory/2040-56-0x0000000000000000-mapping.dmp