Analysis

  • max time kernel
    248s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:54

General

  • Target

    624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020.exe

  • Size

    271KB

  • MD5

    c52198dd4ec25b0eea665e6e0a8d4dd7

  • SHA1

    2ead1a996c1a63be93e91587103320bca38561ae

  • SHA256

    624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020

  • SHA512

    3a6426a5e42723cb9c0153d8893e8f23694868d9905fe7945dfa245ec6e879770abf30fb5a3767a9c457627a80a90f3bd8d7c1cc65a127c42e61517d9e201d1f

  • SSDEEP

    6144:z9os9pGaytIcctkrCOEKc9YBsq0tm/6zf5PYF+AHW4p+fBry+aVze2U:z9os9pGaQI76GhKcysfQSzRPYcAHt+uk

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 11 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020.exe
    "C:\Users\Admin\AppData\Local\Temp\624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1116
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1612
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/896-54-0x0000000075E81000-0x0000000075E83000-memory.dmp
      Filesize

      8KB

    • memory/896-58-0x00000000009C9000-0x00000000009DC000-memory.dmp
      Filesize

      76KB

    • memory/896-59-0x0000000000020000-0x0000000000039000-memory.dmp
      Filesize

      100KB

    • memory/896-60-0x0000000000400000-0x00000000008D3000-memory.dmp
      Filesize

      4.8MB

    • memory/896-61-0x00000000009C9000-0x00000000009DC000-memory.dmp
      Filesize

      76KB

    • memory/1104-55-0x0000000000000000-mapping.dmp
    • memory/1116-56-0x0000000000000000-mapping.dmp
    • memory/1612-57-0x0000000000000000-mapping.dmp