Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2022 16:40

General

  • Target

    a04eb503e2a352854c265fe22c35fb323463da7a34140022b2b95cc8cb9075ad.exe

  • Size

    133KB

  • MD5

    1b388741ab70e4898b198d761b876e21

  • SHA1

    d0d0ddb943c8dfab4377923875b6fec293f424cd

  • SHA256

    a04eb503e2a352854c265fe22c35fb323463da7a34140022b2b95cc8cb9075ad

  • SHA512

    3da2f269e40fc4d12c6ecb1d0fdde58981a0906c869bddb84599175c7a967cee28da3451f9ef14cd5cc8c11cf304ebe48f0a6cf5edda64cf581dc8d49c959122

  • SSDEEP

    3072:Qw+asqN5aW/hLILroUwAl3zF2vaw+asqN5aW/h:Qw+E6shLkrLw0cvaw+E6sh

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 12 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a04eb503e2a352854c265fe22c35fb323463da7a34140022b2b95cc8cb9075ad.exe
    "C:\Users\Admin\AppData\Local\Temp\a04eb503e2a352854c265fe22c35fb323463da7a34140022b2b95cc8cb9075ad.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2012
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1968
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/552-54-0x0000000075131000-0x0000000075133000-memory.dmp
      Filesize

      8KB

    • memory/1900-55-0x0000000000000000-mapping.dmp
    • memory/1968-57-0x0000000000000000-mapping.dmp
    • memory/2012-56-0x0000000000000000-mapping.dmp