Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-05-2022 10:34

General

  • Target

    07bb57628ec61e0bddcfd621e11069974f4fc3635a3b4990c600fd7d927220e6.exe

  • Size

    179KB

  • MD5

    895c44d17b2854a19b17620b6481bb7a

  • SHA1

    f6b2a812c3969004fa78a2b1f1e2b695a9564736

  • SHA256

    07bb57628ec61e0bddcfd621e11069974f4fc3635a3b4990c600fd7d927220e6

  • SHA512

    b70e027c07b6820d106cd17145ebf9e9909e6f359b9fac66121039be5e53dca49c15565bbd9e8e6de31eaf87491d9f216ea0dddc86ad30af4aaf96b0f281e0b4

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07bb57628ec61e0bddcfd621e11069974f4fc3635a3b4990c600fd7d927220e6.exe
    "C:\Users\Admin\AppData\Local\Temp\07bb57628ec61e0bddcfd621e11069974f4fc3635a3b4990c600fd7d927220e6.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:952
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:904
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1580
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1612
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1204
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1264
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:360

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/800-54-0x00000000765F1000-0x00000000765F3000-memory.dmp
            Filesize

            8KB

          • memory/800-58-0x000000000316B000-0x000000000317E000-memory.dmp
            Filesize

            76KB

          • memory/800-59-0x0000000000220000-0x0000000000239000-memory.dmp
            Filesize

            100KB

          • memory/800-60-0x0000000000400000-0x0000000002FB8000-memory.dmp
            Filesize

            43.7MB

          • memory/904-57-0x0000000000000000-mapping.dmp
          • memory/952-56-0x0000000000000000-mapping.dmp
          • memory/1048-61-0x0000000000000000-mapping.dmp
          • memory/1204-64-0x0000000000000000-mapping.dmp
          • memory/1264-65-0x0000000000000000-mapping.dmp
          • memory/1580-62-0x0000000000000000-mapping.dmp
          • memory/1612-63-0x0000000000000000-mapping.dmp
          • memory/1936-55-0x0000000000000000-mapping.dmp