Analysis

  • max time kernel
    171s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:29

General

  • Target

    faf32ce85c3e7c316453ab155c59a55af95754fa57ef9c7f87b9b23a139fba9a.exe

  • Size

    420KB

  • MD5

    94c8ea0deb405d08c7570a1f93b447cd

  • SHA1

    0d799c99ca98d2383425dff3ce9cb9cdbcbb9a85

  • SHA256

    faf32ce85c3e7c316453ab155c59a55af95754fa57ef9c7f87b9b23a139fba9a

  • SHA512

    2e457f4442e4dbf4cd9e53272c9948d63bc881b590244f37d584b8fefb6976a7893d02a7574ebe2c5e4d2756143bf4527ce520a69fe9a6b17ab470a8e4f37ef7

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faf32ce85c3e7c316453ab155c59a55af95754fa57ef9c7f87b9b23a139fba9a.exe
    "C:\Users\Admin\AppData\Local\Temp\faf32ce85c3e7c316453ab155c59a55af95754fa57ef9c7f87b9b23a139fba9a.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:280
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1852
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1384
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/280-54-0x0000000075541000-0x0000000075543000-memory.dmp
      Filesize

      8KB

    • memory/280-55-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/280-56-0x0000000000400000-0x000000000046F000-memory.dmp
      Filesize

      444KB

    • memory/280-60-0x0000000000480000-0x00000000004B7000-memory.dmp
      Filesize

      220KB

    • memory/1384-59-0x0000000000000000-mapping.dmp
    • memory/1420-57-0x0000000000000000-mapping.dmp
    • memory/1852-58-0x0000000000000000-mapping.dmp