Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 17:34

General

  • Target

    a5475e952fc5f2b07f3ccae4f5b43f0d6337987aaa010d70dbc30613f37da522.exe

  • Size

    213KB

  • MD5

    fef73a69abfb74d9b9b14be73d561272

  • SHA1

    bed43d4c24cc1fd1937f5d366e192f80fe325b98

  • SHA256

    a5475e952fc5f2b07f3ccae4f5b43f0d6337987aaa010d70dbc30613f37da522

  • SHA512

    1e32471fcacb2c6d11cdf90a793a2bbfd245c0e60364124e1b148993499519316afc9039d2a9f0cfffaba606a0e206d0e404ad51768bc531c576e21662316409

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5475e952fc5f2b07f3ccae4f5b43f0d6337987aaa010d70dbc30613f37da522.exe
    "C:\Users\Admin\AppData\Local\Temp\a5475e952fc5f2b07f3ccae4f5b43f0d6337987aaa010d70dbc30613f37da522.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1812
  • C:\Windows\system32\mode.com
    mode con cp select=1251
    1⤵
      PID:1288
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
    • C:\Windows\system32\vssadmin.exe
      vssadmin delete shadows /all /quiet
      1⤵
      • Interacts with shadow copies
      PID:1144

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1144-57-0x0000000000000000-mapping.dmp
    • memory/1288-56-0x0000000000000000-mapping.dmp
    • memory/1812-55-0x0000000000000000-mapping.dmp
    • memory/1928-54-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/1928-60-0x0000000000400000-0x000000000043F000-memory.dmp
      Filesize

      252KB

    • memory/1928-59-0x0000000000020000-0x0000000000039000-memory.dmp
      Filesize

      100KB

    • memory/1928-58-0x00000000005AA000-0x00000000005BD000-memory.dmp
      Filesize

      76KB