Analysis

  • max time kernel
    155s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 05:54

General

  • Target

    449739b252b03a17ad6195843f556098da5d71370573b2d654870f86c95e324a.exe

  • Size

    358KB

  • MD5

    0e39f9bcb4eabac1bff3354f19ceaa82

  • SHA1

    fdc0d5d7848ad9b007ece99307600424e490c6b2

  • SHA256

    449739b252b03a17ad6195843f556098da5d71370573b2d654870f86c95e324a

  • SHA512

    bf6390121a4ef8063228e25a8c824dc66e602809a4f95a7f500b86bb9189deab4931f2b1764469d0aacc7547f6ee0ed0b6aa6d76319e3e1c4de4f1257a232164

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 10 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\449739b252b03a17ad6195843f556098da5d71370573b2d654870f86c95e324a.exe
    "C:\Users\Admin\AppData\Local\Temp\449739b252b03a17ad6195843f556098da5d71370573b2d654870f86c95e324a.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:652
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1232
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1888

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/652-59-0x0000000000000000-mapping.dmp
    • memory/1232-60-0x0000000000000000-mapping.dmp
    • memory/1608-54-0x0000000000DFA000-0x0000000000E0D000-memory.dmp
      Filesize

      76KB

    • memory/1608-55-0x0000000000020000-0x0000000000039000-memory.dmp
      Filesize

      100KB

    • memory/1608-56-0x0000000076C01000-0x0000000076C03000-memory.dmp
      Filesize

      8KB

    • memory/1608-58-0x0000000000400000-0x0000000000C36000-memory.dmp
      Filesize

      8.2MB

    • memory/1968-57-0x0000000000000000-mapping.dmp