Analysis

  • max time kernel
    165s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 11:59

General

  • Target

    bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4.exe

  • Size

    240KB

  • MD5

    7bdd62b697e996cabb3a992be8532971

  • SHA1

    3a9052106aa104c96ac3028faa71b09ef7ee5b69

  • SHA256

    bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4

  • SHA512

    fe5568b10cbb97e5122d43e4ad8dfeddc0c09b6c6ae44ff07366a4202fbaedc4d589b36c46419e359a29f6e32cab4849712fafcb635dfc72c82c5f0b3e939651

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 12 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4.exe
    "C:\Users\Admin\AppData\Local\Temp\bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2036
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1920
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:520

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/908-57-0x0000000000000000-mapping.dmp
    • memory/1760-54-0x000000000030B000-0x000000000031E000-memory.dmp
      Filesize

      76KB

    • memory/1760-55-0x00000000001B0000-0x00000000001C9000-memory.dmp
      Filesize

      100KB

    • memory/1760-56-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1760-60-0x0000000000400000-0x0000000004DB8000-memory.dmp
      Filesize

      73.7MB

    • memory/1920-59-0x0000000000000000-mapping.dmp
    • memory/2036-58-0x0000000000000000-mapping.dmp