Analysis

  • max time kernel
    152s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 15:06

General

  • Target

    8f7474c4182ef6923dad6a3faaf5be87df2e6ae0517c072293bbac20a09dcc9c.exe

  • Size

    157KB

  • MD5

    b6b09d55d588ee11d6fe2c596980ab00

  • SHA1

    e836539ae887f3943e8c2a2f6a88c25dab28abc5

  • SHA256

    8f7474c4182ef6923dad6a3faaf5be87df2e6ae0517c072293bbac20a09dcc9c

  • SHA512

    96067b950c165cd301d9d89a3c19e6f14560292af85672912c4f1dc42ddb6e0958d01befcb7b6a773f6c36debcf001fbe075cd07b2bc5212f3563e1f6eada2b4

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f7474c4182ef6923dad6a3faaf5be87df2e6ae0517c072293bbac20a09dcc9c.exe
    "C:\Users\Admin\AppData\Local\Temp\8f7474c4182ef6923dad6a3faaf5be87df2e6ae0517c072293bbac20a09dcc9c.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:904
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:320
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:324

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/320-60-0x0000000000000000-mapping.dmp
    • memory/868-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
      Filesize

      8KB

    • memory/868-57-0x000000000068B000-0x000000000069E000-memory.dmp
      Filesize

      76KB

    • memory/868-58-0x0000000000220000-0x0000000000239000-memory.dmp
      Filesize

      100KB

    • memory/868-59-0x0000000000400000-0x00000000004E1000-memory.dmp
      Filesize

      900KB

    • memory/904-56-0x0000000000000000-mapping.dmp
    • memory/1940-55-0x0000000000000000-mapping.dmp