Analysis

  • max time kernel
    161s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 06:12

General

  • Target

    4eac200afdbf3ed368074c0a544bfdbbe0b33f9366905a2b0bd0a51aa1c65477.exe

  • Size

    296KB

  • MD5

    b4f63dbb03d24833d78459410e8fa381

  • SHA1

    5cb7fe1ba61b4d313bf3c74800b91adf7e6b7770

  • SHA256

    4eac200afdbf3ed368074c0a544bfdbbe0b33f9366905a2b0bd0a51aa1c65477

  • SHA512

    55020705a906c239d9e9a90ffec59b47486e569604320e9db9e234a75c62db29ef50db5be03bc83f23f0fe9bb6f8783298b31b3e7b45f42f1e3f392fdf087c99

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4eac200afdbf3ed368074c0a544bfdbbe0b33f9366905a2b0bd0a51aa1c65477.exe
    "C:\Users\Admin\AppData\Local\Temp\4eac200afdbf3ed368074c0a544bfdbbe0b33f9366905a2b0bd0a51aa1c65477.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1768
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1092
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1504

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/908-54-0x0000000076181000-0x0000000076183000-memory.dmp
      Filesize

      8KB

    • memory/908-56-0x0000000000020000-0x0000000000039000-memory.dmp
      Filesize

      100KB

    • memory/908-55-0x00000000005AB000-0x00000000005BE000-memory.dmp
      Filesize

      76KB

    • memory/908-58-0x0000000000400000-0x00000000004E7000-memory.dmp
      Filesize

      924KB

    • memory/908-61-0x00000000005AB000-0x00000000005BE000-memory.dmp
      Filesize

      76KB

    • memory/908-62-0x0000000000400000-0x00000000004E7000-memory.dmp
      Filesize

      924KB

    • memory/1092-60-0x0000000000000000-mapping.dmp
    • memory/1768-59-0x0000000000000000-mapping.dmp
    • memory/2008-57-0x0000000000000000-mapping.dmp