Analysis

  • max time kernel
    151s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 07:06

General

  • Target

    a64b76714f2eb90eb4807acd19f6518e0d8412892573d57d4f2ff9794ecd7947.exe

  • Size

    267KB

  • MD5

    7d087a5664a2cd57fc41f3e99ef94055

  • SHA1

    019a254ef19f7bf6b81fd4f47636695db88acd05

  • SHA256

    a64b76714f2eb90eb4807acd19f6518e0d8412892573d57d4f2ff9794ecd7947

  • SHA512

    332ce655e9d40916ebe379dbe56d9151ef7885a93d8b56338e6e8bdbc413b157f3850ad8fddefda036774bb7ef74e723373bd15709b55860a6ef9f6aae778e3b

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a64b76714f2eb90eb4807acd19f6518e0d8412892573d57d4f2ff9794ecd7947.exe
    "C:\Users\Admin\AppData\Local\Temp\a64b76714f2eb90eb4807acd19f6518e0d8412892573d57d4f2ff9794ecd7947.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1748
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1768
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1524-58-0x0000000000000000-mapping.dmp
    • memory/1748-59-0x0000000000000000-mapping.dmp
    • memory/1768-60-0x0000000000000000-mapping.dmp
    • memory/1784-54-0x000000000772D000-0x0000000007741000-memory.dmp
      Filesize

      80KB

    • memory/1784-55-0x000000000772D000-0x0000000007741000-memory.dmp
      Filesize

      80KB

    • memory/1784-56-0x00000000002B0000-0x00000000002C9000-memory.dmp
      Filesize

      100KB

    • memory/1784-57-0x0000000075661000-0x0000000075663000-memory.dmp
      Filesize

      8KB

    • memory/1784-61-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1784-62-0x00000000002B0000-0x00000000002C9000-memory.dmp
      Filesize

      100KB