Analysis

  • max time kernel
    167s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 18:33

General

  • Target

    46082f602558d2588eb9d2ab4da3efe5d5e0a7c7ef3a4812daa9b60d35fa5e63.exe

  • Size

    92KB

  • MD5

    d24095730dd6d35e3a62ae5d3671ff2f

  • SHA1

    f47569e6d5617571c012b658ba407fb08bd7cb91

  • SHA256

    46082f602558d2588eb9d2ab4da3efe5d5e0a7c7ef3a4812daa9b60d35fa5e63

  • SHA512

    5e2398270cd20fe2b144c2349d0dc06f358d5cbcf391054106b2255df6e3687d94a3298818da5c46dcf415be5c6cfe0ef814a2d9cc1b597b64501e822bcce299

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46082f602558d2588eb9d2ab4da3efe5d5e0a7c7ef3a4812daa9b60d35fa5e63.exe
    "C:\Users\Admin\AppData\Local\Temp\46082f602558d2588eb9d2ab4da3efe5d5e0a7c7ef3a4812daa9b60d35fa5e63.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1292
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1820
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:576

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/784-54-0x0000000075711000-0x0000000075713000-memory.dmp
      Filesize

      8KB

    • memory/964-55-0x0000000000000000-mapping.dmp
    • memory/1292-56-0x0000000000000000-mapping.dmp
    • memory/1820-57-0x0000000000000000-mapping.dmp