Analysis

  • max time kernel
    154s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-04-2022 18:05

General

  • Target

    4965bb73e3e92520c4fe5de98ed5699dd4e07f18fd8244ef087f81a75cbb3ebf.exe

  • Size

    269KB

  • MD5

    fc1fe6f54743b29779ba5f6b511c4ffd

  • SHA1

    5e93c77b7881ec01645d4ba448d2dbbced90a237

  • SHA256

    4965bb73e3e92520c4fe5de98ed5699dd4e07f18fd8244ef087f81a75cbb3ebf

  • SHA512

    a666584cbe9063139737fcb9b60756854168e68673d3453c57bdd7e6046378250a32fbd292b5d137724db0d081dd8b02ef0332f0b1cd3e936d9b411a6c4206b5

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4965bb73e3e92520c4fe5de98ed5699dd4e07f18fd8244ef087f81a75cbb3ebf.exe
    "C:\Users\Admin\AppData\Local\Temp\4965bb73e3e92520c4fe5de98ed5699dd4e07f18fd8244ef087f81a75cbb3ebf.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:672
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1584
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1268

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/672-60-0x0000000000000000-mapping.dmp
    • memory/964-58-0x0000000000000000-mapping.dmp
    • memory/1584-61-0x0000000000000000-mapping.dmp
    • memory/1688-55-0x0000000000230000-0x0000000000330000-memory.dmp
      Filesize

      1024KB

    • memory/1688-56-0x00000000003A0000-0x00000000003B9000-memory.dmp
      Filesize

      100KB

    • memory/1688-57-0x0000000075E31000-0x0000000075E33000-memory.dmp
      Filesize

      8KB

    • memory/1688-59-0x0000000000400000-0x0000000000715000-memory.dmp
      Filesize

      3.1MB