Analysis

  • max time kernel
    150s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-04-2022 13:29

General

  • Target

    502a0ec50a6c571ed5080e8c1f0194d95883a70b87f605647e6702f5fbd5cd36.exe

  • Size

    206KB

  • MD5

    185fbc550a671187d6aeb3db3bdb22f8

  • SHA1

    bf80ac2aa2e0f854366d987f240c780a230f40c5

  • SHA256

    502a0ec50a6c571ed5080e8c1f0194d95883a70b87f605647e6702f5fbd5cd36

  • SHA512

    7524b4dba73dc03f83af3ab2bdca4fe65fccb145b4933103b624819603cc6999c4cb42e75fb4c0f5b33ea0d9a7f2bc29b9dfff6460abdcb3acfac29370bf5be5

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\502a0ec50a6c571ed5080e8c1f0194d95883a70b87f605647e6702f5fbd5cd36.exe
    "C:\Users\Admin\AppData\Local\Temp\502a0ec50a6c571ed5080e8c1f0194d95883a70b87f605647e6702f5fbd5cd36.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1108
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1396
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1992
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:392
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1500

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/392-63-0x0000000000000000-mapping.dmp
      • memory/736-55-0x0000000000000000-mapping.dmp
      • memory/1108-58-0x0000000000000000-mapping.dmp
      • memory/1384-61-0x0000000000000000-mapping.dmp
      • memory/1396-59-0x0000000000000000-mapping.dmp
      • memory/1464-54-0x0000000075381000-0x0000000075383000-memory.dmp
        Filesize

        8KB

      • memory/1464-56-0x000000000248D000-0x00000000024A0000-memory.dmp
        Filesize

        76KB

      • memory/1464-57-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/1464-60-0x0000000000400000-0x00000000022F1000-memory.dmp
        Filesize

        30.9MB

      • memory/1992-62-0x0000000000000000-mapping.dmp