Analysis

  • max time kernel
    63s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-10-2022 00:28

General

  • Target

    d35ed5f0fb9669c103d47f70ad00aee318030952bb0c5af88da9680ad40c4967.exe

  • Size

    346KB

  • MD5

    1ddc755d08a1817dd500b4135acb530b

  • SHA1

    fde8d8506e6c121e4a7c7944f6369e608f77aa08

  • SHA256

    d35ed5f0fb9669c103d47f70ad00aee318030952bb0c5af88da9680ad40c4967

  • SHA512

    7de5811fecd7629a3f738afe704763185dab2c4afe19da40121748debe3f87db25d07287fb081d83bbbc6b98e1a2c3f8ee9006b507c148abf4bd4f667a56470a

  • SSDEEP

    6144:YrhM4eG+kPsgzC4eS2h4ayNWLSrcs6rGAiN7h:YUhk0g5eS7ASL6rQv

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d35ed5f0fb9669c103d47f70ad00aee318030952bb0c5af88da9680ad40c4967.exe
    "C:\Users\Admin\AppData\Local\Temp\d35ed5f0fb9669c103d47f70ad00aee318030952bb0c5af88da9680ad40c4967.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Users\Admin\AppData\Local\Temp\d35ed5f0fb9669c103d47f70ad00aee318030952bb0c5af88da9680ad40c4967.exe
      "C:\Users\Admin\AppData\Local\Temp\d35ed5f0fb9669c103d47f70ad00aee318030952bb0c5af88da9680ad40c4967.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:1756
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:556
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/556-64-0x0000000000000000-mapping.dmp
    • memory/960-56-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/960-57-0x000000000040A9D0-mapping.dmp
    • memory/960-60-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/960-65-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1152-54-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
      Filesize

      8KB

    • memory/1152-55-0x00000000003E4000-0x00000000003FD000-memory.dmp
      Filesize

      100KB

    • memory/1152-59-0x00000000003E4000-0x00000000003FD000-memory.dmp
      Filesize

      100KB

    • memory/1756-63-0x0000000000000000-mapping.dmp
    • memory/2008-62-0x0000000000000000-mapping.dmp